Action not permitted
Modal body text goes here.
CVE-2021-23841
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2021-23841", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-26T20:18:08.118870Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-26T20:18:17.204Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T19:14:09.152Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.openssl.org/news/secadv/20210216.txt" }, { "tags": [ "x_transferred" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=122a19ab48091c657f7cb1fb3af9fc07bd557bbf" }, { "tags": [ "x_transferred" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807" }, { "name": "DSA-4855", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4855" }, { "name": "GLSA-202103-03", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202103-03" }, { "name": "20210526 APPLE-SA-2021-05-25-2 macOS Big Sur 11.4", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2021/May/70" }, { "name": "20210526 APPLE-SA-2021-05-25-5 Safari 14.1.1", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2021/May/68" }, { "name": "20210526 APPLE-SA-2021-05-25-1 iOS 14.6 and iPadOS 14.6", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2021/May/67" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2021-09" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210513-0002/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210219-0009/" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2021-03" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT212529" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT212528" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT212534" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "tags": [ "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "OpenSSL", "vendor": "OpenSSL", "versions": [ { "status": "affected", "version": "Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i)" }, { "status": "affected", "version": "Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x)" } ] } ], "credits": [ { "lang": "en", "value": "Tavis Ormandy (Google)" } ], "datePublic": "2021-02-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x)." } ], "metrics": [ { "other": { "content": { "lang": "eng", "url": "https://www.openssl.org/policies/secpolicy.html#Moderate", "value": "Moderate" }, "type": "unknown" } } ], "problemTypes": [ { "descriptions": [ { "description": "NULL pointer dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-21T19:07:57.206585", "orgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "shortName": "openssl" }, "references": [ { "url": "https://www.openssl.org/news/secadv/20210216.txt" }, { "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=122a19ab48091c657f7cb1fb3af9fc07bd557bbf" }, { "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807" }, { "name": "DSA-4855", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2021/dsa-4855" }, { "name": "GLSA-202103-03", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202103-03" }, { "name": "20210526 APPLE-SA-2021-05-25-2 macOS Big Sur 11.4", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2021/May/70" }, { "name": "20210526 APPLE-SA-2021-05-25-5 Safari 14.1.1", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2021/May/68" }, { "name": "20210526 APPLE-SA-2021-05-25-1 iOS 14.6 and iPadOS 14.6", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2021/May/67" }, { "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "url": "https://www.tenable.com/security/tns-2021-09" }, { "url": "https://security.netapp.com/advisory/ntap-20210513-0002/" }, { "url": "https://security.netapp.com/advisory/ntap-20210219-0009/" }, { "url": "https://www.tenable.com/security/tns-2021-03" }, { "url": "https://support.apple.com/kb/HT212529" }, { "url": "https://support.apple.com/kb/HT212528" }, { "url": "https://support.apple.com/kb/HT212534" }, { "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846" }, { "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "Null pointer deref in X509_issuer_and_serial_hash()" } }, "cveMetadata": { "assignerOrgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "assignerShortName": "openssl", "cveId": "CVE-2021-23841", "datePublished": "2021-02-16T16:55:18.817258Z", "dateReserved": "2021-01-12T00:00:00", "dateUpdated": "2024-09-16T22:39:57.576Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-23841\",\"sourceIdentifier\":\"openssl-security@openssl.org\",\"published\":\"2021-02-16T17:15:13.377\",\"lastModified\":\"2024-06-21T19:15:17.377\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n de la API p\u00fablica de OpenSSL X509_issuer_and_serial_hash() intenta crear un valor hash \u00fanico basado en los datos del emisor y del n\u00famero de serie contenidos en un certificado X509. Sin embargo, no gestiona correctamente los errores que puedan producirse al analizar el campo del emisor (lo que podr\u00eda ocurrir si el campo del emisor se construye de forma maliciosa). Esto puede dar lugar a un desv\u00edo de puntero NULL y a un fallo que conduzca a un posible ataque de denegaci\u00f3n de servicio. La funci\u00f3n X509_issuer_and_serial_hash() nunca es llamada directamente por OpenSSL, por lo que las aplicaciones s\u00f3lo son vulnerables si utilizan esta funci\u00f3n directamente y lo hacen con certificados que pueden haber sido obtenidos de fuentes no fiables. Las versiones de OpenSSL 1.1.1i y posteriores est\u00e1n afectadas por este problema. Los usuarios de estas versiones deber\u00edan actualizar a OpenSSL 1.1.1j. Las versiones de OpenSSL 1.0.2x e inferiores se ven afectadas por este problema. Sin embargo, OpenSSL 1.0.2 est\u00e1 fuera de soporte y ya no recibe actualizaciones p\u00fablicas. Los clientes con soporte Premium de OpenSSL 1.0.2 deben actualizar a la versi\u00f3n 1.0.2y. Los dem\u00e1s usuarios deben actualizar a la versi\u00f3n 1.1.1j. Corregido en OpenSSL 1.1.1j (Afectado 1.1.1-1.1.1i). Corregido en OpenSSL 1.0.2y (Afectado 1.0.2-1.0.2x)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.0.2\",\"versionEndExcluding\":\"1.0.2y\",\"matchCriteriaId\":\"F12DBEEA-AAB3-4383-A3E2-F865B960BA07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.1.1\",\"versionEndExcluding\":\"1.1.1j\",\"matchCriteriaId\":\"90147138-26F0-42CF-A1DB-BE1853885CA6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tenable:nessus_network_monitor:5.11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"657682A0-54D5-4DC6-A98E-8BAF685926C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tenable:nessus_network_monitor:5.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FC5C76C-3474-4B26-8CF0-2DFAFA3D5458\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tenable:nessus_network_monitor:5.12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8661D361-71B5-4C41-A818-C89EC551D900\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tenable:nessus_network_monitor:5.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"253603DC-2D92-442A-B3A8-A63E14D8A070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tenable:nessus_network_monitor:5.13.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E112CFF-31F9-4D87-9A1B-AE0FCF69615E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.13.0\",\"versionEndIncluding\":\"5.17.0\",\"matchCriteriaId\":\"AC1721B5-9FCD-47C3-8338-E02932CF2C05\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"14.1.1\",\"matchCriteriaId\":\"FFDA8CE0-8F2C-4FA7-91F8-A720F56EBC5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"14.6\",\"matchCriteriaId\":\"168B0313-B7B6-4CD5-AD4F-C133050498BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"14.6\",\"matchCriteriaId\":\"E1BB03E7-7DC3-404B-AD37-78849BE46420\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.1\",\"versionEndExcluding\":\"11.4\",\"matchCriteriaId\":\"617E79BC-1012-4778-BDE7-44A238CC8D7A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1BE6C1F-2565-4E97-92AA-16563E5660A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5735E553-9731-4AAC-BCFF-989377F817B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDFB1169-41A0-4A86-8E4F-FDA9730B1E94\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"D40AD626-B23A-44A3-A6C0-1FFB4D647AE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"B602F9E8-1580-436C-A26D-6E6F8121A583\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"77C3DD16-1D81-40E1-B312-50FBD275507C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"81DAC8C0-D342-44B5-9432-6B88D389584F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4367D9B-BF81-47AD-A840-AC46317C774D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61516569-C48F-4362-B334-8CA10EDB0EC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B095CC03-7077-4A58-AB25-CC5380CDCE5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:essbase:21.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"394A16F2-CCD4-44E5-BF6B-E0C782A9FA38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"058C7C4B-D692-49DE-924A-C2725A8162D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"0F0434A5-F2A1-4973-917C-A95F2ABE97D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"96DD93E0-274E-4C36-99F3-EEF085E57655\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B1CAD50-749F-4ADB-A046-BF3585677A58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.0.23\",\"matchCriteriaId\":\"44B24982-87BE-4563-8B7E-D846607B641B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.7.33\",\"matchCriteriaId\":\"C9E14DE8-29C1-4C0C-9B31-2E3A11EE68E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.15\",\"versionEndExcluding\":\"8.0.23\",\"matchCriteriaId\":\"FBE10671-5C91-4ACF-ABD2-255E9F2F9D79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E1E416B-920B-49A0-9523-382898C2979D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9DB4A14-2EF5-4B54-95D2-75E6CF9AA0A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8AF00C6-B97F-414D-A8DF-057E6BFD8597\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E503FB-6279-4D4A-91D8-E237ECF9D2B0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0\",\"matchCriteriaId\":\"C89891C1-DFD7-4E1F-80A9-7485D86A15B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:sinec_ins:1.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"4664B195-AF14-4834-82B3-0B2C98020EB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:sinec_ins:1.0:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"75BC588E-CDF0-404E-AD61-02093A1DF343\"}]}]}],\"references\":[{\"url\":\"http://seclists.org/fulldisclosure/2021/May/67\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2021/May/68\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2021/May/70\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=122a19ab48091c657f7cb1fb3af9fc07bd557bbf\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202103-03\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210219-0009/\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210513-0002/\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240621-0006/\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://support.apple.com/kb/HT212528\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT212529\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT212534\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2021/dsa-4855\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.openssl.org/news/secadv/20210216.txt\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.tenable.com/security/tns-2021-03\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.tenable.com/security/tns-2021-09\",\"source\":\"openssl-security@openssl.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2021_3016
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.3.0 General\nAvailability release images, which fix several bugs and security issues. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.3.0 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs and security issues. See\nthe following Release Notes documentation, which will be updated shortly\nfor this release, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana\ngement_for_kubernetes/2.3/html/release_notes/\n\nSecurity:\n\n* fastify-reply-from: crafted URL allows prefix scape of the proxied backend service (CVE-2021-21321)\n\n* fastify-http-proxy: crafted URL allows prefix scape of the proxied\nbackend service (CVE-2021-21322)\n\n* nodejs-netmask: improper input validation of octal input data (CVE-2021-28918)\n\n* redis: Integer overflow via STRALGO LCS command (CVE-2021-29477)\n\n* redis: Integer overflow via COPY command for large intsets (CVE-2021-29478)\n\n* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)\n\n* nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions\n(CVE-2020-28500)\n\n* golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension (CVE-2020-28851)\n\n* golang.org/x/text: Panic in language.ParseAcceptLanguage while processing\nbcp47 tag (CVE-2020-28852)\n\n* nodejs-ansi_up: XSS due to insufficient URL sanitization (CVE-2021-3377)\n\n* oras: zip-slip vulnerability via oras-pull (CVE-2021-21272)\n\n* redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms (CVE-2021-21309)\n\n* nodejs-lodash: command injection via template (CVE-2021-23337)\n\n* nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl() (CVE-2021-23362)\n\n* browserslist: parsing of invalid queries could result in Regular Expression Denial of Service (ReDoS) (CVE-2021-23364)\n\n* nodejs-postcss: Regular expression denial of service during source map parsing (CVE-2021-23368)\n\n* nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option (CVE-2021-23369)\n\n* nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in lib/previous-map.js (CVE-2021-23382)\n\n* nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option (CVE-2021-23383)\n\n* openssl: integer overflow in CipherUpdate (CVE-2021-23840)\n\n* openssl: NULL pointer dereference in X509_issuer_and_serial_hash()\n(CVE-2021-23841)\n\n* nodejs-ua-parser-js: ReDoS via malicious User-Agent header (CVE-2021-27292)\n\n* grafana: snapshot feature allow an unauthenticated remote attacker to trigger a DoS via a remote API call (CVE-2021-27358)\n\n* nodejs-is-svg: ReDoS via malicious string (CVE-2021-28092)\n\n* nodejs-netmask: incorrectly parses an IP address that has octal integer with invalid character (CVE-2021-29418)\n\n* ulikunitz/xz: Infinite loop in readUvarint allows for denial of service (CVE-2021-29482)\n\n* normalize-url: ReDoS for data URLs (CVE-2021-33502)\n\n* nodejs-trim-newlines: ReDoS in .end() method (CVE-2021-33623)\n\n* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe (CVE-2021-23343)\n\n* html-parse-stringify: Regular Expression DoS (CVE-2021-23346)\n\n* openssl: incorrect SSLv2 rollback protection (CVE-2021-23839)\n\nFor more details about the security issues, including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npages listed in the References section.\n\nBugs:\n\n* RFE Make the source code for the endpoint-metrics-operator public (BZ# 1913444)\n\n* cluster became offline after apiserver health check (BZ# 1942589)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3016", "url": "https://access.redhat.com/errata/RHSA-2021:3016" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1913333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913333" }, { "category": "external", "summary": "1913338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913338" }, { "category": "external", "summary": "1913444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913444" }, { "category": "external", "summary": "1921286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921286" }, { "category": "external", "summary": "1927520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927520" }, { "category": "external", "summary": "1928937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928937" }, { "category": "external", "summary": "1928954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928954" }, { "category": "external", "summary": "1930294", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930294" }, { "category": "external", "summary": "1930310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930310" }, { "category": "external", "summary": "1930324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930324" }, { "category": "external", "summary": "1932634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1932634" }, { "category": "external", "summary": "1936427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936427" }, { "category": "external", "summary": "1939103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939103" }, { "category": "external", "summary": "1940196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940196" }, { "category": "external", "summary": "1940613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940613" }, { "category": "external", "summary": "1941024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941024" }, { "category": "external", "summary": "1941675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941675" }, { "category": "external", "summary": "1942178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942178" }, { "category": "external", "summary": "1942182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942182" }, { "category": "external", "summary": "1942589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942589" }, { "category": "external", "summary": "1943208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943208" }, { "category": "external", "summary": "1944822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1944822" }, { "category": "external", "summary": "1944827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1944827" }, { "category": "external", "summary": "1945459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945459" }, { "category": "external", "summary": "1948761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948761" }, { "category": "external", "summary": "1948763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948763" }, { "category": "external", "summary": "1954150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1954150" }, { "category": "external", "summary": "1954368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1954368" }, { "category": "external", "summary": "1955619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955619" }, { "category": "external", "summary": "1956688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956688" }, { "category": "external", "summary": "1956818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956818" }, { "category": "external", "summary": "1957410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957410" }, { "category": "external", "summary": "1957414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957414" }, { "category": "external", "summary": "1964461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964461" }, { "category": "external", "summary": "1966615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966615" }, { "category": "external", "summary": "1968122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968122" }, { "category": "external", "summary": "1972703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972703" }, { "category": "external", "summary": "1983131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983131" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3016.json" } ], "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes version 2.3", "tracking": { "current_release_date": "2024-11-05T23:49:56+00:00", "generator": { "date": "2024-11-05T23:49:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3016", "initial_release_date": "2021-08-06T00:48:52+00:00", "revision_history": [ { "date": "2021-08-06T00:48:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-06T00:48:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:49:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.3::el8" } } }, { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7", "product_id": "7Server-RHACM-2.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.3::el7" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "product_id": "rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.3.0-38" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.3.0-33" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "product": { "name": "rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "product_id": "rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.3.0-197" } } }, { "category": "product_version", "name": "rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "product": { "name": "rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "product_id": "rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "product_identification_helper": { "purl": "pkg:oci/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.3.0-120" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.3.0-44" } } }, { "category": "product_version", "name": "rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "product": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "product_id": "rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-curator-controller-rhel8\u0026tag=v2.3.0-41" } } }, { "category": "product_version", "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "product": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.3.0-43" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.3.0-55" } } }, { "category": "product_version", "name": "rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "product": { "name": "rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "product_id": "rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "product_identification_helper": { "purl": "pkg:oci/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.3.0-63" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "product": { "name": "rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "product_id": "rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.3.0-127" } } }, { "category": "product_version", "name": "rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "product": { "name": "rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "product_id": "rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/discovery-rhel8-operator\u0026tag=v2.3.0-59" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.3.0-49" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.3.0-43" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.3.0-38" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.3.0-41" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.3.0-37" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.3.0-40" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "product": { "name": "rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "product_id": "rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "product_identification_helper": { "purl": "pkg:oci/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.3.0-58" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "product": { "name": "rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "product_id": "rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "product_identification_helper": { "purl": "pkg:oci/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.3.0-100" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.3.0-40" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "product": { "name": "rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "product_id": "rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.3.0-49" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "product_id": "rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.3.0-20" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.3.0-39" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "product": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.3.0-39" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "product": { "name": "rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "product_id": "rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-operator-bundle\u0026tag=v2.3.0-243" } } }, { "category": "product_version", "name": "rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "product": { "name": "rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "product_id": "rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "product_identification_helper": { "purl": "pkg:oci/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kui-web-terminal-rhel8\u0026tag=v2.3.0-51" } } }, { "category": "product_version", "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "product": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "product_id": "rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/managedcluster-import-controller-rhel8\u0026tag=v2.3.0-46" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "product": { "name": "rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "product_id": "rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel7\u0026tag=v2.3.0-36" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "product": { "name": "rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "product_id": "rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.3.0-20" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "product": { "name": "rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "product_id": "rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel7\u0026tag=v2.3.0-21" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "product_id": "rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.3.0-43" } } }, { "category": "product_version", "name": "rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "product": { "name": "rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "product_id": "rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.3.0-69" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.3.0-106" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.3.0-95" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.3.0-107" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.3.0-39" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.3.0-40" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "product": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.3.0-35" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "product": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.3.0-53" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.3.0-66" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.3.0-43" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "product": { "name": "rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "product_id": "rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.3.0-34" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.3.0-47" } } }, { "category": "product_version", "name": "rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "product": { "name": "rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "product_id": "rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel8\u0026tag=v2.3.0-30" } } }, { "category": "product_version", "name": "rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "product": { "name": "rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "product_id": "rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel7\u0026tag=v2.3.0-30" } } }, { "category": "product_version", "name": "rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "product": { "name": "rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "product_id": "rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/placement-rhel8\u0026tag=v2.3.0-17" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.3.0-25" } } }, { "category": "product_version", "name": "rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "product": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "product_id": "rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/provider-credential-controller-rhel8\u0026tag=v2.3.0-28" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.3.0-41" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.3.0-29" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "product": { "name": "rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "product_id": "rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.3.0-49" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "product": { "name": "rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "product_id": "rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.3.0-45" } } }, { "category": "product_version", "name": "rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "product": { "name": "rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "product_id": "rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/agent-service-rhel8\u0026tag=v2.3.0-18" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "product": { "name": "rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "product_id": "rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-agent-rhel8\u0026tag=v2.3.0-21" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "product": { "name": "rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "product_id": "rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-rhel8\u0026tag=v2.3.0-22" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "product": { "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "product_id": "rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-reporter-rhel8\u0026tag=v2.3.0-24" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "product_id": "rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.3.0-41" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "product": { "name": "rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "product_id": "rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.3.0-46" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "product": { "name": "rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "product_id": "rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.3.0-52" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "product": { "name": "rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "product_id": "rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.3.0-45" } } }, { "category": "product_version", "name": "rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "product": { "name": "rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "product_id": "rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "product_identification_helper": { "purl": "pkg:oci/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.3.0-59" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "product_id": "rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.3.0-53" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "product": { "name": "rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "product_id": "rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel7\u0026tag=v2.3.0-36" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.3.0-25" } } }, { "category": "product_version", "name": "rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64", "product": { "name": "rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64", "product_id": "rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.3.0-40" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "product_id": "rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.3.0-38" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.3.0-33" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "product": { "name": "rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "product_id": "rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.3.0-197" } } }, { "category": "product_version", "name": "rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "product": { "name": "rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "product_id": "rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "product_identification_helper": { "purl": "pkg:oci/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.3.0-120" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.3.0-44" } } }, { "category": "product_version", "name": "rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "product": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "product_id": "rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-curator-controller-rhel8\u0026tag=v2.3.0-41" } } }, { "category": "product_version", "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "product": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.3.0-43" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.3.0-55" } } }, { "category": "product_version", "name": "rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "product": { "name": "rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "product_id": "rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.3.0-63" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "product": { "name": "rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "product_id": "rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.3.0-127" } } }, { "category": "product_version", "name": "rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "product": { "name": "rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "product_id": "rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/discovery-rhel8-operator\u0026tag=v2.3.0-59" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.3.0-49" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.3.0-43" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.3.0-38" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.3.0-41" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.3.0-37" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.3.0-40" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "product": { "name": "rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "product_id": "rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.3.0-58" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "product": { "name": "rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "product_id": "rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.3.0-100" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.3.0-40" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "product": { "name": "rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "product_id": "rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.3.0-49" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "product_id": "rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.3.0-20" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.3.0-39" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.3.0-39" } } }, { "category": "product_version", "name": "rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "product": { "name": "rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "product_id": "rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kui-web-terminal-rhel8\u0026tag=v2.3.0-51" } } }, { "category": "product_version", "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "product": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "product_id": "rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/managedcluster-import-controller-rhel8\u0026tag=v2.3.0-46" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "product": { "name": "rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "product_id": "rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel7\u0026tag=v2.3.0-36" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "product": { "name": "rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "product_id": "rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.3.0-20" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "product": { "name": "rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "product_id": "rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel7\u0026tag=v2.3.0-21" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "product_id": "rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.3.0-43" } } }, { "category": "product_version", "name": "rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "product": { "name": "rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "product_id": "rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.3.0-69" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.3.0-106" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.3.0-95" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.3.0-107" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.3.0-39" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.3.0-40" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "product": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.3.0-35" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "product": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.3.0-53" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.3.0-66" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.3.0-43" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "product": { "name": "rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "product_id": "rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.3.0-34" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.3.0-47" } } }, { "category": "product_version", "name": "rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "product": { "name": "rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "product_id": "rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel8\u0026tag=v2.3.0-30" } } }, { "category": "product_version", "name": "rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "product": { "name": "rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "product_id": "rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel7\u0026tag=v2.3.0-30" } } }, { "category": "product_version", "name": "rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "product": { "name": "rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "product_id": "rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/placement-rhel8\u0026tag=v2.3.0-17" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.3.0-25" } } }, { "category": "product_version", "name": "rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "product": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "product_id": "rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/provider-credential-controller-rhel8\u0026tag=v2.3.0-28" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.3.0-41" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.3.0-29" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "product": { "name": "rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "product_id": "rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.3.0-49" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "product": { "name": "rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "product_id": "rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.3.0-45" } } }, { "category": "product_version", "name": "rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "product": { "name": "rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "product_id": "rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/agent-service-rhel8\u0026tag=v2.3.0-18" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "product": { "name": "rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "product_id": "rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-rhel8\u0026tag=v2.3.0-22" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "product": { "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "product_id": "rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-reporter-rhel8\u0026tag=v2.3.0-24" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "product_id": "rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.3.0-41" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "product": { "name": "rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "product_id": "rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.3.0-46" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "product": { "name": "rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "product_id": "rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.3.0-52" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "product": { "name": "rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "product_id": "rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.3.0-45" } } }, { "category": "product_version", "name": "rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "product": { "name": "rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "product_id": "rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.3.0-59" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "product_id": "rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.3.0-53" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "product": { "name": "rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "product_id": "rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel7\u0026tag=v2.3.0-36" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.3.0-25" } } }, { "category": "product_version", "name": "rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "product": { "name": "rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "product_id": "rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.3.0-40" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.3.0-44" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.3.0-55" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.3.0-49" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.3.0-38" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.3.0-41" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.3.0-37" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.3.0-40" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "product": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.3.0-39" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "product_id": "rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.3.0-43" } } }, { "category": "product_version", "name": "rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "product": { "name": "rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "product_id": "rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.3.0-69" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.3.0-66" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "product": { "name": "rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "product_id": "rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.3.0-49" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "product": { "name": "rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "product_id": "rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.3.0-45" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "product": { "name": "rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "product_id": "rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.3.0-52" } } }, { "category": "product_version", "name": "rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "product": { "name": "rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "product_id": "rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.3.0-40" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7", "product_id": "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le" }, "product_reference": "rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "relates_to_product_reference": "7Server-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7", "product_id": "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64" }, "product_reference": "rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "relates_to_product_reference": "7Server-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7", "product_id": "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le" }, "product_reference": "rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "relates_to_product_reference": "7Server-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7", "product_id": "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64" }, "product_reference": "rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "relates_to_product_reference": "7Server-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7", "product_id": "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64" }, "product_reference": "rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "relates_to_product_reference": "7Server-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7", "product_id": "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le" }, "product_reference": "rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "relates_to_product_reference": "7Server-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le" }, "product_reference": "rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64" }, "product_reference": "rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le" }, "product_reference": "rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64" }, "product_reference": "rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64" }, "product_reference": "rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64" }, "product_reference": "rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le" }, "product_reference": "rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64" }, "product_reference": "rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le" }, "product_reference": "rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le" }, "product_reference": "rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64" }, "product_reference": "rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le" }, "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64" }, "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64" }, "product_reference": "rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le" }, "product_reference": "rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64" }, "product_reference": "rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le" }, "product_reference": "rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64" }, "product_reference": "rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le" }, "product_reference": "rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64" }, "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le" }, "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le" }, "product_reference": "rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64" }, "product_reference": "rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64" }, "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x" }, "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64" }, "product_reference": "rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le" }, "product_reference": "rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64" }, "product_reference": "rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64" }, "product_reference": "rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le" }, "product_reference": "rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64" }, "product_reference": "rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le" }, "product_reference": "rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64" }, "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le" }, "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x" }, "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64" }, "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64" }, "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64" }, "product_reference": "rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le" }, "product_reference": "rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64" }, "product_reference": "rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le" }, "product_reference": "rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le" }, "product_reference": "rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64" }, "product_reference": "rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le" }, "product_reference": "rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64" }, "product_reference": "rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le" }, "product_reference": "rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x" }, "product_reference": "rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64" }, "product_reference": "rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le" }, "product_reference": "rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x" }, "product_reference": "rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64" }, "product_reference": "rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le" }, "product_reference": "rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64" }, "product_reference": "rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le" }, "product_reference": "rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64" }, "product_reference": "rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le" }, "product_reference": "rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64" }, "product_reference": "rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le" }, "product_reference": "rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x" }, "product_reference": "rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" }, "product_reference": "rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-28469", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1945459" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-glob-parent. The enclosure regex used to check for glob enclosures containing backslashes is vulnerable to Regular Expression Denial of Service attacks. This flaw allows an attacker to cause a denial of service if they can supply a malicious string to the glob-parent function. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-glob-parent: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "While some components do package a vulnerable version of glob-parent, access to them requires OpenShift OAuth credentials and hence have been marked with a Low impact. This applies to the following products:\n - OpenShift Container Platform (OCP)\n - OpenShift ServiceMesh (OSSM)\n - Red Hat Advanced Cluster Management for Kubernetes (RHACM)\n - OpenShift distributed tracing", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28469" }, { "category": "external", "summary": "RHBZ#1945459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945459" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28469", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28469" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28469", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28469" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905", "url": "https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905" } ], "release_date": "2021-01-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-glob-parent: Regular expression denial of service" }, { "cve": "CVE-2020-28500", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-02-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1928954" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-lodash. A Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift ServiceMesh (OSSM) and Red Hat OpenShift Jaeger (RHOSJ) the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable nodejs-lodash library to authenticated users only, therefore the impact is low.\n\nWhile Red Hat Virtualization\u0027s cockpit-ovirt has a dependency on lodash it doesn\u0027t use the vulnerable toNumber, trim, or trimEnd functions.\n\nWhile Red Hat Quay has a dependency on lodash via restangular it doesn\u0027t use the vulnerable toNumber, trim, or trimEnd functions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28500" }, { "category": "external", "summary": "RHBZ#1928954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28500", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28500" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-LODASH-1018905", "url": "https://snyk.io/vuln/SNYK-JS-LODASH-1018905" } ], "release_date": "2021-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions" }, { "cve": "CVE-2020-28851", "cwe": { "id": "CWE-129", "name": "Improper Validation of Array Index" }, "discovery_date": "2021-01-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913333" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org. In x/text, an \"index out of range\" panic occurs in language.ParseAcceptLanguage while parsing the -u- extension.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension", "title": "Vulnerability summary" }, { "category": "other", "text": "Below Red Hat products include the affected version of \u0027golang.org/x/text\u0027, however the language package is not being used and hence they are rated as having a security impact of Low. A future update may address this issue.\n\n* Red Hat OpenShift Container Storage 4\n* OpenShift ServiceMesh (OSSM)\n* Red Hat Gluster Storage 3\n* Windows Container Support for Red Hat OpenShift\n\nOnly three components in OpenShift Container Platform include the affected package, \u0027golang.org/x/text/language\u0027 , the installer, baremetal installer and thanos container images. All other components that include a version of \u0027golang.org/x/text\u0027 do not include the \u0027language\u0027 package and are therefore not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28851" }, { "category": "external", "summary": "RHBZ#1913333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913333" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28851", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28851" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28851", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28851" } ], "release_date": "2021-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension" }, { "cve": "CVE-2020-28852", "cwe": { "id": "CWE-129", "name": "Improper Validation of Array Index" }, "discovery_date": "2021-01-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913338" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org. In x/text, a \"slice bounds out of range\" panic occurs in language.ParseAcceptLanguage while processing a BCP 47 tag.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag", "title": "Vulnerability summary" }, { "category": "other", "text": "Below Red Hat products include the affected version of \u0027golang.org/x/text\u0027, however the language package is not being used and hence they are rated as having a security impact of Low. A future update may address this issue.\n\n* Red Hat OpenShift Container Storage 4\n* OpenShift ServiceMesh (OSSM)\n* Red Hat Gluster Storage 3\n* Windows Container Support for Red Hat OpenShift\n\nOnly three components in OpenShift Container Platform include the affected package, \u0027golang.org/x/text/language\u0027 , the installer, baremetal installer and thanos container images. All other components that include a version of \u0027golang.org/x/text\u0027 do not include the \u0027language\u0027 package and are therefore not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28852" }, { "category": "external", "summary": "RHBZ#1913338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28852", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28852" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28852", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28852" } ], "release_date": "2021-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag" }, { "cve": "CVE-2021-3377", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-03-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1936427" } ], "notes": [ { "category": "description", "text": "A flaw was found in npm package ansi_up versions \u003c 5.0.0 when parsing untrusted user input. An attacker could take advantage of this by introducing ANSI escape codes to inject arbitrary HTML and JavaScript in result mounting a cross-site scripting (XSS) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi_up: XSS due to insufficient URL sanitization", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3377" }, { "category": "external", "summary": "RHBZ#1936427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3377", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3377" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3377", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3377" }, { "category": "external", "summary": "https://doyensec.com/resources/Doyensec_Advisory_ansi_up4_XSS.pdf", "url": "https://doyensec.com/resources/Doyensec_Advisory_ansi_up4_XSS.pdf" } ], "release_date": "2021-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-ansi_up: XSS due to insufficient URL sanitization" }, { "cve": "CVE-2021-21272", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-01-27T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921286" } ], "notes": [ { "category": "description", "text": "A flaw was found in oras. The directory support feature allows the downloaded gzipped tarballs to be automatically extracted to the user-specified directory where the tarball can have symbolic links and hard links. A well-crafted tarball or tarballs allow malicious artifact providers linking, writing, or overwriting specific files on the host filesystem outside of the user-specified directory unexpectedly with the same permissions as the user who runs `oras pull`.", "title": "Vulnerability description" }, { "category": "summary", "text": "oras: zip-slip vulnerability via oras-pull", "title": "Vulnerability summary" }, { "category": "other", "text": "A vulnerable version of github.com/deislabs/oras package is delivered in listed OpenShift Container Platform (OCP) and OpenShift Container Storage components, but the vulnerable code is not invoked, therefore these components are affected but with impact Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21272" }, { "category": "external", "summary": "RHBZ#1921286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921286" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21272", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21272" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21272", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21272" }, { "category": "external", "summary": "https://github.com/deislabs/oras/security/advisories/GHSA-g5v4-5x39-vwhx", "url": "https://github.com/deislabs/oras/security/advisories/GHSA-g5v4-5x39-vwhx" } ], "release_date": "2021-01-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "oras: zip-slip vulnerability via oras-pull" }, { "cve": "CVE-2021-21309", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-02-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1932634" } ], "notes": [ { "category": "description", "text": "An integer overflow was found in Redis. Redis 4.0 or newer uses a configurable limit for the maximum supported bulk input size. The default size is 512MB which is a safe value for all platforms. Authenticated Redis users could increase the bulk input size by changing the \"proto-max-bulk-len\" configuration parameter, leading to heap corruption and potentially remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects 32-bit Redis. Red Hat Enterprise Linux 8 and Red Hat Software Collections are not affected by this issue because they do not provide support for 32-bit Redis. The following products are not affected because the vulnerable component (Redis 4.0) is not being consumed:\n * Red Hat Ansible Automation Platform\n * Red Hat Ansible Tower\n * Red Hat OpenStack Platform", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21309" }, { "category": "external", "summary": "RHBZ#1932634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1932634" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21309", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21309" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21309", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21309" }, { "category": "external", "summary": "https://github.com/redis/redis/security/advisories/GHSA-hgj8-vff2-7cjf", "url": "https://github.com/redis/redis/security/advisories/GHSA-hgj8-vff2-7cjf" } ], "release_date": "2021-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" }, { "category": "workaround", "details": "As recommended in the upstream advisory, this issue can be mitigated by preventing clients from directly executing `CONFIG SET`:\n* Using Redis 6.0 or newer, ACL configuration can be used to block the command.\n* Using older versions, the `rename-command` configuration directive can be used to rename the command to a random string unknown to users, rendering it inaccessible.", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms" }, { "cve": "CVE-2021-21321", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-03-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942178" } ], "notes": [ { "category": "description", "text": "A flaw was found in fastify-reply-from. Escaping of the prefix of the proxied backend service is possible allowing an attacker, using a specially crafted URL, to gain access to directories that would otherwise be out of bounds. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "fastify-reply-from: crafted URL allows prefix scape of the proxied backend service", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact of this flaw largely depends on the environment where the affected library is being used. This flaw could be used to redirect an adversary to an exposed, unprotected endpoint. Depending on the functionality of the affected endpoint that could result in a loss of confidentiality, integrity and availability. The severity of this flaw in for Red Had Advanced Cluster Management for Kubernetes is rated as important as there are no exposed, un-authenticated endpoints that could be accessed by exploiting this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21321" }, { "category": "external", "summary": "RHBZ#1942178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942178" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21321", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21321" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21321", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21321" }, { "category": "external", "summary": "https://github.com/fastify/fastify-reply-from/security/advisories/GHSA-qmw8-3v4g-gwj4", "url": "https://github.com/fastify/fastify-reply-from/security/advisories/GHSA-qmw8-3v4g-gwj4" } ], "release_date": "2021-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "fastify-reply-from: crafted URL allows prefix scape of the proxied backend service" }, { "cve": "CVE-2021-21322", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-03-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942182" } ], "notes": [ { "category": "description", "text": "A flaw was found in fastify-http-proxy. Escaping the prefix of the proxied backend service is possible by an attacker using a specially crafted URL. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "fastify-http-proxy: crafted URL allows prefix scape of the proxied backend service", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact of this flaw largely depends on the environment where the affected library is being used. This flaw could be used to redirect an adversary to an exposed, unprotected endpoint. Depending on the functionality of the affected endpoint that could result in a loss of confidentiality, integrity and availability. The severity of this flaw in for Red Had Advanced Cluster Management for Kubernetes is rated as important as there are no exposed, un-authenticated endpoints that could be accessed by exploiting this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21322" }, { "category": "external", "summary": "RHBZ#1942182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942182" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21322", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21322" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21322", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21322" }, { "category": "external", "summary": "https://github.com/fastify/fastify-http-proxy/security/advisories/GHSA-c4qr-gmr9-v23w", "url": "https://github.com/fastify/fastify-http-proxy/security/advisories/GHSA-c4qr-gmr9-v23w" } ], "release_date": "2021-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "fastify-http-proxy: crafted URL allows prefix scape of the proxied backend service" }, { "cve": "CVE-2021-23337", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "discovery_date": "2021-02-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1928937" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-lodash. A command injection flaw is possible through template variables.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-lodash: command injection via template", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift ServiceMesh (OSSM) and Red Hat OpenShift Jaeger (RHOSJ) the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable nodejs-lodash library to authenticated users only, therefore the impact is low.\n\nWhile Red Hat Virtualization\u0027s cockpit-ovirt has a dependency on lodash it doesn\u0027t use the vulnerable template function.\n\nWhile Red Hat Quay has a dependency on lodash via restangular it doesn\u0027t use the vulnerable template function.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23337" }, { "category": "external", "summary": "RHBZ#1928937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928937" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23337", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23337" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-LODASH-1040724", "url": "https://snyk.io/vuln/SNYK-JS-LODASH-1040724" } ], "release_date": "2021-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-lodash: command injection via template" }, { "cve": "CVE-2021-23343", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1956818" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-path-parse. All versions of package path-parse are vulnerable to Regular Expression Denial of Service (ReDoS) via splitDeviceRe, splitTailRe, and splitPathRe regular expressions. ReDoS exhibits polynomial worst-case time complexity.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Had Quay , whilst a vulnerable version of `path-parse` is included in the quay-rhel8 container it is a development dependency only, hence the impact by this vulnerability is low.\n\nIn OpenShift Container Platform (OCP), the hadoop component which is a part of the OCP metering stack, ships the vulnerable version of \u0027path-parse\u0027.\nSince the release of OCP 4.6, the metering product has been deprecated [1], hence the affected component is marked as wontfix.\nThis may be fixed in the future.\n\nIn Red Hat OpenShift Container Storage 4 the noobaa-core container includes the affected version of `path-parse`, however the vulnerable functionality is currently not used in any part of the product.\n\nIn Red Hat Virtualization cockpit-ovirt, ovirt-engine-ui-extensions and ovirt-web-ui use vulnerable version of `path-parse`, however for cockpit-ovirt it is a development time dependency only, and for ovirt-engine-ui-extensions and ovirt-web-ui the vulnerable functions are never used.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23343" }, { "category": "external", "summary": "RHBZ#1956818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956818" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23343", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23343" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23343", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23343" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-PATHPARSE-1077067", "url": "https://snyk.io/vuln/SNYK-JS-PATHPARSE-1077067" } ], "release_date": "2021-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe" }, { "cve": "CVE-2021-23346", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-03-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1941675" } ], "notes": [ { "category": "description", "text": "The html-parse-stringify library, as well as its fork html-parse-stringify2, are vulnerable to a Regular Expression Denial of Service attack (ReDos). A certain inputs could cause one of the regular expressions that is used for parsing to backtrack, freezing the process.", "title": "Vulnerability description" }, { "category": "summary", "text": "html-parse-stringify: Regular Expression DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "The access to the vulnerable library is protected by RHACM Authentication reducing impact of this flaw to LOW.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23346" }, { "category": "external", "summary": "RHBZ#1941675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941675" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23346", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23346" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23346", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23346" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1080633", "url": "https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1080633" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-HTMLPARSESTRINGIFY-1079306", "url": "https://snyk.io/vuln/SNYK-JS-HTMLPARSESTRINGIFY-1079306" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-HTMLPARSESTRINGIFY2-1079307", "url": "https://snyk.io/vuln/SNYK-JS-HTMLPARSESTRINGIFY2-1079307" } ], "release_date": "2021-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "html-parse-stringify: Regular Expression DoS" }, { "cve": "CVE-2021-23362", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-03-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1943208" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service vulnerability was found in hosted-git-info. If an application allows user input into the affected regular expression (regexp) function, `shortcutMatch` or `fromUrl`, then an attacker could craft a regexp which takes an ever increasing amount of time to process, potentially resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl()", "title": "Vulnerability summary" }, { "category": "other", "text": "While some components do package a vulnerable version of hosted-git-info, access to them requires OpenShift OAuth credentials and hence have been marked with a Low impact. This applies to the following products:\n - OpenShift Container Platform (OCP)\n - OpenShift ServiceMesh (OSSM)\n - Red Hat Advanced Cluster Management for Kubernetes (RHACM)\n\nSpecifically the following components:\n - The OCP hive-container does ship the vulnerable component, however since OCP 4.6 the Metering product has been deprecated [1], set as wont-fix and may be fixed in a future release.\n\nRed Hat Ceph Storage (RHCS) 4 packages a version of nodejs-hosted-git-info which is vulnerable to this flaw in the grafana-container shipped with it. \n\nRed Hat Quay includes hosted-git-info as a dependency of karma-coverage which is only used at development time. The hosted-git-info library is not used at runtime so the impact is low for Red Hat Quay.\n\nRed Hat Virtualization includes a vulnerable version of hosted-git-info, however it is only used during development. The hosted-git-info library is not used at runtime thus impact is rated Low and marked as \"wontfix\" at this time. Future updates may address this flaw.\n\n[1] - https://access.redhat.com/solutions/5707561", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23362" }, { "category": "external", "summary": "RHBZ#1943208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943208" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23362", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23362" } ], "release_date": "2021-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl()" }, { "cve": "CVE-2021-23364", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1955619" } ], "notes": [ { "category": "description", "text": "Regular Expression Denial of Service (ReDoS) vulnerability was found in browserslist library. An attacker can use this vulnerability to parse a query which potentially can lead to service degradation.", "title": "Vulnerability description" }, { "category": "summary", "text": "browserslist: parsing of invalid queries could result in Regular Expression Denial of Service (ReDoS)", "title": "Vulnerability summary" }, { "category": "other", "text": "While some components do package a vulnerable version of nodejs browserslist library, access to them requires OpenShift OAuth credentials and hence have been marked with a Low impact. \nThis applies to the following products:\n - OpenShift Container Platform (OCP)\n - OpenShift ServiceMesh (OSSM)\n - Red Hat Advanced Cluster Management for Kubernetes (RHACM)\n\nIn Red Had Quay , whilst a vulnerable version of `browserslist` is included in the quay-rhel8 container it is a development dependency only, therefor the impact is low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23364" }, { "category": "external", "summary": "RHBZ#1955619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23364" } ], "release_date": "2021-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "browserslist: parsing of invalid queries could result in Regular Expression Denial of Service (ReDoS)" }, { "cve": "CVE-2021-23368", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948763" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in the npm library `postcss`. When parsing a supplied CSS string, if it contains an unexpected value then as the supplied CSS grows in length it will take an ever increasing amount of time to process. An attacker can use this vulnerability to potentially craft a malicious a long CSS value to process resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-postcss: Regular expression denial of service during source map parsing", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat OpenShift Container Platform (RHOCP), OpenShift ServiceMesh (OSSM) and Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable nodejs-postcss library to authenticated users only, therefore the impact is low.\n\nRed Hat OpenShift Container Platform 4 delivers the kibana package where the nodejs-postcss library is used, but due to the code changing to the container first content the kibana package is marked as wontfix. This may be fixed in the future.\n\nIn Red Had Quay , whilst a vulnerable version of `postcss` is included in the quay-rhel8 container it is a development dependency only, therefor the impact is low.\n\nIn Red Hat Virtualization a vulnerable version of postcss is used in cockpit-ovirt, ovirt-web-ui and ovirt-engine-ui-extensions. However, it is only used during development and is used to process known CSS content. This flaw has been marked as \"wontfix\" and it may be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23368" }, { "category": "external", "summary": "RHBZ#1948763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948763" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23368", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23368" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23368", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23368" } ], "release_date": "2021-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-postcss: Regular expression denial of service during source map parsing" }, { "cve": "CVE-2021-23369", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2021-04-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948761" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-handlebars. A missing check when getting prototype properties in the template function allows an attacker, who can provide untrusted handlebars templates, to execute arbitrary code in the javascript system (e.g. browser or server) when the template is compiled with the strict:true option. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenShift Container Platform (OCP) 4 delivers the kibana package which includes Handlebars.js. From OCP 4.6, the kibana package is no longer shipped and will not be fixed. \nThe openshift4/ose-logging-kibana6 container includes Handlebars.js directly as container first code.\n\nIn OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and Red Hat Advanced Cluster Management for Kubernetes (RHACM) some components include the vulnerable handlebars library, but access is protected by OpenShift OAuth what reducing impact by this flaw to LOW.\n\nRed Hat Quay includes Handlebars.js as a development dependency. It does not use Handlebars.js at runtime to process templates so have been given a low impact rating.\n\nRed Hat Gluster Storage 3 bundles vulnerable Handlebars.js (with pcs), however it does not use \"strict\" option and templates from external sources, hence this issue has been rated as having a security impact of Low.\n\nIn Red Hat Virtualization ovirt-engine-ui-extensions and ovirt-web-ui Handlebars.js is included as a dependency of conventional-changelog-writer, it does not impact production code and as such has been given a low impact rating and set to wontfix. Handlebars.js may be updated to a newer version in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23369" }, { "category": "external", "summary": "RHBZ#1948761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948761" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23369", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23369" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23369", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23369" } ], "release_date": "2021-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option" }, { "cve": "CVE-2021-23382", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1954150" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in the npm library `postcss` when using getAnnotationURL() or loadAnnotation() options in lib/previous-map.js. An attacker can use this vulnerability to potentially craft a malicious CSS to process resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in lib/previous-map.js", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat OpenShift Container Platform (RHOCP), OpenShift ServiceMesh (OSSM) and Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable nodejs-postcss library to authenticated users only, therefore the impact is low.\n\nRed Hat OpenShift Container Platform 4 delivers the kibana package where the nodejs-postcss library is used, but due to the code changing to the container first content the kibana package is marked as wontfix. This may be fixed in the future.\n\nIn Red Had Quay , whilst a vulnerable version of `postcss` is included in the quay-rhel8 container it is a development dependency only, therefor the impact is low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23382" }, { "category": "external", "summary": "RHBZ#1954150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1954150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23382", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23382" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23382", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23382" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-POSTCSS-1255640", "url": "https://snyk.io/vuln/SNYK-JS-POSTCSS-1255640" } ], "release_date": "2021-04-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-postcss: ReDoS via getAnnotationURL() and loadAnnotation() in lib/previous-map.js" }, { "cve": "CVE-2021-23383", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2021-04-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1956688" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-handlebars. A unescaped value in the JavaScriptCompiler.prototype.depthedLookup function allows an attacker, who can provide untrusted handlebars templates, to execute arbitrary code in the javascript system (e.g. browser or server) when the template is compiled with the compat:true option. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenShift Container Platform (OCP) 4 delivers the kibana component which includes Handlebars.js. Starting in 4.6, kibana is shipping as \"container first\" content. As such, the fix for OCP will be seen in the affected products table under openshift4/ose-logging-kibana6. The separate package \"kibana\" listed under \"OpenShift Container Platform 4\" is only used by 4.5 and earlier and will not be fixed.\n\nIn OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM) some components include the vulnerable handlebars library, but access is protected by OpenShift OAuth what reducing impact by this flaw to LOW.\n\nRed Hat Quay includes Handlebars.js as a development dependency. It does not use Handlebars.js at runtime to process templates so have been given a low impact rating.\n\nRed Hat Gluster Storage 3 bundles vulnerable Handlebars.js (with pcs), however it does not use \"compat\" option and templates from external sources, hence this issue has been rated as having a security impact of Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23383" }, { "category": "external", "summary": "RHBZ#1956688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23383", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23383" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23383", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23383" } ], "release_date": "2021-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option" }, { "cve": "CVE-2021-23839", "discovery_date": "2021-02-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930294" } ], "notes": [ { "category": "description", "text": "A flaw was found in openssl. OpenSSL 1.0.2 supports SSLv2. If a client attempts to negotiate SSLv2 with a server that is configured to support both SSLv2 and more recent SSL and TLS versions then a check is made for a version rollback attack when unpadding an RSA signature. However since there is no support for the SSLv2 protocol in 1.1.1 this is considered a bug and not a security issue in that version. OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.0.2y (Affected 1.0.2s-1.0.2x).", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: incorrect SSLv2 rollback protection", "title": "Vulnerability summary" }, { "category": "other", "text": "Versions of OpenSSL packages shipped with Red Hat Enterprise Linux 7.4 and later do not support SSLv2 and therefore are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23839" }, { "category": "external", "summary": "RHBZ#1930294", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930294" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23839", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23839" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23839", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23839" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: incorrect SSLv2 rollback protection" }, { "cve": "CVE-2021-23840", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930324" } ], "notes": [ { "category": "description", "text": "Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissible length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer overflow in CipherUpdate", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw only affects applications which are compiled with OpenSSL and using EVP_CipherUpdate, EVP_EncryptUpdate or EVP_DecryptUpdate functions. When specially-crafted values are passed to these functions, it can cause the application to crash or behave incorrectly.\n\nOpenSSL in Red Hat Enterprise Linux 9 was marked as not affected as its already fixed in RHEL9 Alpha release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23840" }, { "category": "external", "summary": "RHBZ#1930324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23840", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer overflow in CipherUpdate" }, { "cve": "CVE-2021-23841", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930310" } ], "notes": [ { "category": "description", "text": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a a null pointer dereference in the X509_issuer_and_serial_hash() function, which can result in crash if called by an application compiled with OpenSSL, by passing a specially-crafted certificate. OpenSSL internally does not use this function.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23841" }, { "category": "external", "summary": "RHBZ#1930310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23841", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23841" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" }, { "category": "workaround", "details": "As per upstream \"The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources.\"", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()" }, { "cve": "CVE-2021-27292", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-03-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1940613" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in the npm library `ua-parser-js`. If a supplied user agent matches the `Noble` string and contains many spaces then the regex will conduct backtracking, taking an ever increasing amount of time depending on the number of spaces supplied. An attacker can use this vulnerability to potentially craft a malicious user agent resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ua-parser-js: ReDoS via malicious User-Agent header", "title": "Vulnerability summary" }, { "category": "other", "text": "While some components do package a vulnerable version of ua-parser-js, access to them requires OpenShift OAuth credentials and hence have been marked with a Low impact. This applies to the following products:\n - OpenShift Container Platform (OCP)\n - OpenShift ServiceMesh (OSSM) \n - Red Hat OpenShift Jaeger (RHOSJ)\n - Red Hat OpenShift Logging\n\nThe OCP presto-container does ship the vulnerable component, however since OCP 4.6 the Metering product has been deprecated [1], set as wont-fix and may be fixed in a future release.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) ships graphql-tools that pulls 0.7.23 version of ua-parser-js that uses the affected code.\n\n[1] - https://access.redhat.com/solutions/5707561", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27292" }, { "category": "external", "summary": "RHBZ#1940613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940613" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27292", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27292" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27292", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27292" }, { "category": "external", "summary": "https://gist.github.com/b-c-ds/6941d80d6b4e694df4bc269493b7be76", "url": "https://gist.github.com/b-c-ds/6941d80d6b4e694df4bc269493b7be76" } ], "release_date": "2021-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-ua-parser-js: ReDoS via malicious User-Agent header" }, { "cve": "CVE-2021-27358", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-03-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1941024" } ], "notes": [ { "category": "description", "text": "A flaw was found in Grafana. The snapshot feature allows unauthenticated remote attackers to trigger a denial of service (DoS) via a remote API call if anonymous access is enabled. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: snapshot feature allow an unauthenticated remote attacker to trigger a DoS via a remote API call", "title": "Vulnerability summary" }, { "category": "other", "text": "While in OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and Red Hat Advanced Cluster Management for Kubernetes (RHACM) there is shipped a vulnerable version of grafana, access to the grafana panel is behind OpenShift OAuth proxy and requires admin permissions. Therefore these components are affected but with impact Low.\n\nRed Hat Ceph Storage (RHCS) and Red Hat Gluster Storage 3 does not ship the directly affected code, however, they are still affected by this vulnerability because it allows the same configuration of anonymous snapshots, hence this issue has been rated as having a security impact of Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27358" }, { "category": "external", "summary": "RHBZ#1941024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941024" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27358", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27358" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27358", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27358" }, { "category": "external", "summary": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-4-2/", "url": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-4-2/" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "grafana: snapshot feature allow an unauthenticated remote attacker to trigger a DoS via a remote API call" }, { "cve": "CVE-2021-28092", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-03-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1939103" } ], "notes": [ { "category": "description", "text": "A flaw was found in is-svg package. A malicious string provided by an attacker may lead to Regular Expression Denial of Service (ReDoS).\r\nThe highest threat from this vulnerability is to availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-is-svg: ReDoS via malicious string", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenShift Container Platform (RHOCP) 4 delivers the kibana package where the nodejs-is-svg package is bundled, but during the update to container first (to openshift4/ose-logging-kibana6 since OCP 4.5) the dependency was removed and hence kibana package is marked as wontfix. This may be fixed in the future.\n\nIn OpenShift ServiceMesh (OSSM) and Red Hat OpenShift Container Platform (RHOCP) the affected components are behind OpenShift OAuth. This restricts access to the vulnerable nodejs-is-svg to authenticated users only, therefore the impact is low.\n\nRed Hat Quay includes is-svg as a dependency of css-loader which is only using during development, not runtime. This issues has been rated low impact for Red Hat Quay.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28092" }, { "category": "external", "summary": "RHBZ#1939103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939103" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28092", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28092" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28092", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28092" } ], "release_date": "2021-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-is-svg: ReDoS via malicious string" }, { "cve": "CVE-2021-28918", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2021-03-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1944827" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-netmask. Octal input data may lead to a server-side request forgery, remote file inclusion, local file inclusion, and other vulnerabilities. The highest threat from this vulnerability is to data integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-netmask: improper input validation of octal input data", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact of this flaw largely depends on the environment where the affected library is being used. This flaw could be used to redirect an adversary to an exposed, unprotected endpoint. Depending on the functionality of the affected endpoint that could result in a loss of confidentiality, integrity and availability.\nThe affected library is used in Red Hat Advanced Cluster Management for Kubernetes only in the development and build processes. Consequently the severity of this flaw to RHACM is downgraded to low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28918" }, { "category": "external", "summary": "RHBZ#1944827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1944827" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28918", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28918" }, { "category": "external", "summary": "https://sick.codes/universal-netmask-npm-package-used-by-270000-projects-vulnerable-to-octal-input-data-server-side-request-forgery-remote-file-inclusion-local-file-inclusion-and-more-cve-2021-28918", "url": "https://sick.codes/universal-netmask-npm-package-used-by-270000-projects-vulnerable-to-octal-input-data-server-side-request-forgery-remote-file-inclusion-local-file-inclusion-and-more-cve-2021-28918" } ], "release_date": "2021-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nodejs-netmask: improper input validation of octal input data" }, { "cve": "CVE-2021-29418", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-03-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1944822" } ], "notes": [ { "category": "description", "text": "The netmask package before 2.0.1 for Node.js mishandles certain unexpected characters in an IP address string, such as an octal digit of 9. This (in some situations) allows attackers to bypass access control that is based on IP addresses. NOTE: this issue exists because of an incomplete fix for CVE-2021-28918.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-netmask: incorrectly parses an IP address that has octal integer with invalid character", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact of this flaw largely depends on the environment where the affected library is being used. This flaw could be used to redirect an adversary to an exposed, unprotected endpoint. Depending on the functionality of the affected endpoint that could result in a loss of confidentiality, integrity and availability. The affected library is used in Red Hat Advanced Cluster Management for Kubernetes only in the development and build processes. Consequently the severity of this flaw to RHACM is downgraded to low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29418" }, { "category": "external", "summary": "RHBZ#1944822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1944822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29418", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29418" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29418", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29418" }, { "category": "external", "summary": "https://sick.codes/universal-netmask-npm-package-used-by-270000-projects-vulnerable-to-octal-input-data-server-side-request-forgery-remote-file-inclusion-local-file-inclusion-and-more-cve-2021-28918", "url": "https://sick.codes/universal-netmask-npm-package-used-by-270000-projects-vulnerable-to-octal-input-data-server-side-request-forgery-remote-file-inclusion-local-file-inclusion-and-more-cve-2021-28918" } ], "release_date": "2021-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-netmask: incorrectly parses an IP address that has octal integer with invalid character" }, { "cve": "CVE-2021-29477", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-05-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1957410" } ], "notes": [ { "category": "description", "text": "A flaw was found in redis. An integer overflow bug could be exploited to corrupt the heap and potentially result with remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "redis: Integer overflow via STRALGO LCS command", "title": "Vulnerability summary" }, { "category": "other", "text": "redis:5/redis as shipped in Red Hat Enterprise Linux 8 is not affected by this flaw because it does not ship a vulnerable version of Redis.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29477" }, { "category": "external", "summary": "RHBZ#1957410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957410" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29477", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29477" }, { "category": "external", "summary": "https://github.com/redis/redis/security/advisories/GHSA-vqxj-26vj-996g", "url": "https://github.com/redis/redis/security/advisories/GHSA-vqxj-26vj-996g" } ], "release_date": "2021-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" }, { "category": "workaround", "details": "The flaw can be mitigated by disallowing usage of the STRALGO LCS command via ACL configuration. Please see https://redis.io/topics/acl for more information on how to do this.", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "redis: Integer overflow via STRALGO LCS command" }, { "cve": "CVE-2021-29478", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-05-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1957414" } ], "notes": [ { "category": "description", "text": "A flaw was found in redis. An integer overflow bug could be exploited to corrupt the heap and potentially result with remote code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "redis: Integer overflow via COPY command for large intsets", "title": "Vulnerability summary" }, { "category": "other", "text": "redis:6/redis and redis:5/redis shipped in Red Hat Enterprise Linux 8 are not affected by this flaw as they do not ship vulnerable versions of Redis.\n\nThe versions of Redis provided by Red Hat OpenStack Platform are not directly affected by this issue. As a result the impact is lowered and no update will be provided at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29478" }, { "category": "external", "summary": "RHBZ#1957414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957414" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29478", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29478" }, { "category": "external", "summary": "https://github.com/redis/redis/security/advisories/GHSA-qh52-crrg-44g3", "url": "https://github.com/redis/redis/security/advisories/GHSA-qh52-crrg-44g3" } ], "release_date": "2021-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" }, { "category": "workaround", "details": "The flaw can be mitigated by disallowing usage of the CONFIG SET command via ACL configuration. This will prevent clients from setting the set-max-intset-entries configuration parameter. Please see https://redis.io/topics/acl for more information on how to do this.", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "redis: Integer overflow via COPY command for large intsets" }, { "cve": "CVE-2021-29482", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1954368" } ], "notes": [ { "category": "description", "text": "A flaw was found in github.com/ulikunitz/xz. The function readUvarint may not terminate a loop what could lead to denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "ulikunitz/xz: Infinite loop in readUvarint allows for denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected components are behind OpenShift OAuth authentication, therefore the impact is low.\nIn OCP before 4.7 the buildah, skopeo and podman packages include vulnerable version of github.com/ulikunitz/xz, but these OCP releases are already in the Maintenance Phase of the support, hence affected components are marked as wontfix. This may be fixed in the future.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29482" }, { "category": "external", "summary": "RHBZ#1954368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1954368" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29482", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29482" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29482", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29482" } ], "release_date": "2020-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ulikunitz/xz: Infinite loop in readUvarint allows for denial of service" }, { "cve": "CVE-2021-33502", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1964461" } ], "notes": [ { "category": "description", "text": "A flaw was found in normalize-url. Node.js has a ReDoS (regular expression denial of service) issue because it has exponential performance for data.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-normalize-url: ReDoS for data URLs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33502" }, { "category": "external", "summary": "RHBZ#1964461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33502", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33502" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33502", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33502" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-NORMALIZEURL-1296539", "url": "https://snyk.io/vuln/SNYK-JS-NORMALIZEURL-1296539" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-normalize-url: ReDoS for data URLs" }, { "cve": "CVE-2021-33623", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966615" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-trim-newlines. Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-trim-newlines: ReDoS in .end() method", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) grafana-container does package a vulnerable verison of nodejs trim-newlines. However due to the instance being read only and behind OpenShift OAuth, the impact by this vulnerability is Low. Red Hat Advanced Cluster Management for Kubernetes (ACM) containers affected by this flaw are only accessible to authenticated users, thus the impact of this vulnerability is Low. \nRed Hat Virtualization (RHV) does package a vulnerable version of nodejs-trim-newlines. However, no untrusted content is being parsed therefore the impact of this vulnerability is Low.\n\nThe hosted services are shipped with the vulnerable packages, however the vulnerable methods were not identified in use at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:68d03077ad365380b4423e8fe98956ff3c98c4730369a9491f054a28d5345760_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:a239b075be62ab938155b2a290df42ca6c87844ec92fc40004eb825e5758df2b_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2252b3dd66f893abe0c4d541898d4dcf1a604d4c8f02579209b4f66e0cff51a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:5fcaf9ae0df678b788e2d274e2d190f33ac0e37eda52144c76bd1e4fcf3b9253_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:70a03a5c0e56055dbf3b29314006c46485f8910f0cfdb38d2882d5fbfe6c7923_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:78c66eebdd0c00a178f33378fe78080f8787bfde050df31295189ceb83a7a0d4_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f33a30e43ab5a41a96c905712047077c917b3eb906d8822c2d0f90fec78b2355_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:f380a665914594ecc817eeeac06eb466cb0c5cb1c42b38a9ec5c2cb8d1323bf6_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:2326578bd8f60d6fd4da911609ab657d783c43104571677a37c2d8b4f879df5b_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:e53aa386ee0e95aaaca27ae5485d2987bd439f638feb6b0504426853344f7593_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:595f4345c97f951c5733879f4d817668b9028805b1f2a158f915c19aa00f392c_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:ab534e92f377074a641c9b95927dd7a2ae535d7609a90a910089dd3f96659650_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:5a2e96226e24bccedc241ed01629d11212799dd2782f194014bb40c78142cde2_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:f279015fca7e0a2b4761128f1f63a3cbf8d4aae99fa5ce68ff58afef8a41e8b0_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:197f313e8925562a67f44a3819522def49c76097e904db071979665e21596914_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:cb5a61140e2e1209a350fea42f47dd54c5a6ff7f5d3d4815b498d7c0278190eb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:86ea30769e1be161d7d35e8e695eaa1adf979e1f111e8efd0832a05c39fa1af7_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:219e2950b67b42b7d0ab47a9701de49459c0e310bb60d5996404e7e2880ee5dc_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:2f06745bc8167f3e9ab7d707c6a27718dfb42f6d0c978300d44fe91f124edb93_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:05bee8661a60f77908ee1c6ec55b515e8f6d865005a4362f307812bf3e83e6d3_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:785d3f57e618c5550d16af5ff7b34b2fc31abcb5639e12affaf3f8b024721e1f_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:4253ccc3b174a60f7f082984061221f1a8194a7fe9ece498727c2d74cbe751af_s390x", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:9135ea82bf6e1e7813a8f860548235eaa55ca56595a87693e6fd69fa01beeb95_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:ca44f7b42ebab9aa10a14eb9ac5ad779c21af844597fe14e406744e22371a0f0_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:80e0c53aa0d3eeb457ebdb0f25f0e79f12dfcaaf6a484f9e012d053f10195b5c_ppc64le", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:e401e7252b46d2cb650a432c9014133514ffbfed6d3cb9a4ce27c191b4cfb464_amd64", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:6b44d7751c03e6b52a851f94aba209ed836ba3c78fb4611f27529c59f06811dd_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:a068fb22bcab665d69b0680c9d2ed1ba3778f9841d79ebe61b7b24143c8b7bbc_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:33b8ccd92a36f175394daeb8c4e58562dac3663766bed956886457479e053cf1_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9b6f27773595f4b081e04c6c716dde570aa2b28f3b2715616140ba0974dc9146_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:acb330f9e7288d77d50a54e765f03fdb0164fa2320d5389cfe67dcc535483102_s390x", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:67f59ba703f92bb8b092d40b3c75df458b796e7b6399806457bbb7a70a2fa351_amd64", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:7101ea89a454c845b15be7d68f10a37e34a009fbcad2525be9c63b4672e7430a_ppc64le", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:014d992e8986fa3574a4e19b45e23cfad0443e6d7d80d7e1dd23aa30c25e7ee7_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:2f30d0c4403d1656e8b5afd0dbe659c7480c77a4d696a22ea3d07b8c939605f5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:87b85efd28034795e0274697a2dfac07ca820cad8fae360ac5922bce1ca08dd5_amd64", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:d178f95cd47d0d834d5e2157718058e4602f280191c7e9e804f4a9a4ff0b2cb8_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:096a68d88614ac8fd42370a9bd25099a6253c5ee119eb0bb71ea7d0131de94b6_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1d3bbcb000a09173db11558a586962ce2e10529445ed9c7fb9a1ecf544a444cf_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:758ad5aad036bf4268376e198b0176f6c536607ff8cacdf95bc7e5ddc1aa6c78_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:7064d759a005732bd660efa6fc5b506f8f2e161943569a4ba241dd97b48f7fee_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:d9f770abbcc79d59b379fb3c63bcf86109b8cf88f64a04b7e935fbf129cd2248_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:2889d0aca0b626b88704f20e0abde187c10b7ad40c9b0be759bba9a686301c27_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:77f1d5951dd2fd32454a30d6a7b4ae6a0d3613b146fff2fc0bbbddbf7e35d929_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8ab9c5db594cf05664bf578e4369ea0cc13c54fb00076d713f9421c9e1bac5f1_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:8f962081fd273b4fc87934f562a18da61f6afb3203c5a2491fce09327f63ce8a_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:942aed2956244111ea4b53b258dbe49beda99ee073505a07a99d2216e9f2c19a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:b48ed4c19fe1bead0d0353d718976718873beeda08384ffb169adfb54d0a2bb6_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:1d5cf0d59ce619a8378064070b79bc48b4bc939a2f8a4ebc14eb0a88c7ace5bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:315ebfc14bf7cdc8372c9d649a67381bd7f5b8ebff5391cc912a3f6ded8da06e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:560187e90602c5288edd2f9db98608b8a695ca584b2fb75c100a80f71f147b43_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:24a442b037bbf9686e7f6dd555d490f651f71bc242476da51f1d536b38612503_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:b9c8270ee9116cdb4bdaca3e993cb64a265b9653dc3f4a19a506eefc8057fb86_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:a4fec40e8da777bc18b0b5d590e467fdaaf5522dcb74d5e96422423c0ef949cb_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:b166cb83c9027e06e9872e9858f7b606c98b2666602cdd084bb09d58bffbe658_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:43c03baa265243b17eb6fe74ed0ed8e48a60157fa1178140608bce4f87118a58_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:81f6a2ca4104035ece531ef10b5b4313dbd89029209a658497bbae803ecd4d93_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:bf421fa222c64b5676d2474cada71292d8eb18996b89fdb2299eee5c6bcba387_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:7829a355c252efc2cc12896a72c8bb05a8ea616fb920eedeed34e52fef5986a1_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:88f97d75834fadedb2e7f7d141355fa471509f6f903c1bccf8c016c2fa0abc10_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:87b49c5a325dccb4b6c1cc85aaa973184795aaf9ae407186bb3726f1fd4b2fa9_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:916b1e02f73c1121c6a1b75ffedcbfe325c45df2dd2c9d81cb808bb15b8e7b9e_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:8df1e8302d2332fb83d7c96247bb3f92d07def76bee0006a0065982e29dfe889_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:c6f4abbf90f58aa81efcf17a34bf4ced009a39e616ba070ca85fcfc101fcd586_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:203f403a6a5d6998451cf842ab3ce429859d6f5a7c35ebce83207bfec52a4ab8_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:2e79b7fa8fe19c034a0deea4e8cc938025eafc7237171e0e879f717cc883a2eb_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:c5971fb87c03c67658d7b3aca083893b7d0eff969f2aa2d96071ff4a21740ffe_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-operator-bundle@sha256:281fe57deda5c26e8861540513479fa08bc697eb35fb40544abf0fb697a73a16_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a5395d14d1147afd4a7cb6d20dfac4d40dcedbb395647114401d7e2c8dd7e433_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:a76adc92bcaf01db68b1d3e1d6156343ed9477409c87ec19add2ffd19f216f20_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:8c02e668c5f26c95f68c5b6395425ec6cc5cecbd926899821f84a7069b84202a_amd64", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:ef4a8758c40978c5c537d65a621d33262c86ad229008888b3a2557868d2c6c9e_ppc64le", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:517812e65af8b2ac3c5d78a1c2e15826491905dc1d36c7aefa46a6a7a833da84_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:f9eb7f4d6c8810ee662686e3c36365d397b2b17b3584e851e312791ac2a55b20_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:0f2dfbaf32b44435969a789f9cf257e7f7b06ac8080336d606a14ed6f10efcb4_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:7eb2f86eccc020b40faba06d79aa848669ac86393d80419f6acd4acc1df80f12_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:811221298ca0e6254ccbb2819a6886de2d9d37a23db34b4696bd6cd6fd19a004_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:0b69017e2304f26ea156b9c14f8d75958e841e60b5d4a45b6824f75da2b332f9_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:1898dcc7d1dc07ac124f59baf93505800841589cebc9486ab99b9aad8d63d840_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:86598c130193e2a37f0b89a6757598bc3f6e75e8955a56237f16fbe1bddeb102_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:68920380008e1452f66df706fb29bdc024d4ba8e386fb050b14ab6509fd44974_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:825d8ce5e1991e444b1f7bd9926dd43137ca46613071b8b30ce1dfc648ec8d1b_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:01f5b5906ea3c31b488d2b950caba3000f12b4e22bf686758787ea8d65e09763_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:dab68b0ece70a8b60abb670cb4eb6807e6a8092bbc10785ae8f55d448a5ac9b8_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:a710d4b57c738f3425540302874bd0a781d2c80038bf6f5dc3988d35b684b1f3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:f35296ca09810533a6cc14f2ded1f3c35eb8c3c23497768f115cca2f7b001177_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:0bca925ef2f8bb1920f44b6358d8a041237f93316a6d2006ef60bae4d7f10c52_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:a8f3036383cdbedac0fec39303c169d3948e82b03ebc2fec3f022b8bbb4db234_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:157f8c70f82bbbaf3507babc352329a2a2789efad43f77e8bb2275769e129788_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:ff71e2d4fec7494a15c9077d65f49b52010c32810d710611de270031da0016fe_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:336f8eb6acb4a097dee40844a3d4a9244494487dc9055abdded3397408fdd2a3_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:482895b556a5cc93911f0822694a668d00ddfdd68f43f9447811b225fc629062_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:24295f8e32d3a5e3a27d8192356193c14f87f77c05fc0d7f53a759ba885e038f_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:350ab17ec6f16c5a2d49bc995af9b54f374fe2667d81b772d4a0358eee3aa38c_s390x", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:9b1af63e834c89c0a74afacfc993cf74a783e5c7163dda21ad241e79e9438bff_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:5bc3bfb59fc0db3efdd2f86046eb828b7b16383bd54ec4c6a739d1b781857f9c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:e2ad44f26fc5f9777c40df6c923e8a59cde85eeb64c0c8d2b19e0bc2aa96a53f_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3424ef0fe946fe37258bdcf2ea794881a96e3c75009c69b22c39622923226b3c_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:4a1051e771e8935a788cfb52f5601ac452e138f24505435cfbe3dfabf0136ee9_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e5138bb8f1b1ba7f2bdcb9b697188c005e8c7ecfebc5ede0f6fba232b71127ee_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:e6236689b54d87a4de12d93ee69b0e93ec51b0f84e37613346cffeb82b022275_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:24d7b8e78bb2af77ff0e688972ca1f825f38f403fa5e6e4cca4a1ef0c59d8508_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:75733804c717928002827768288d11b9cf0ea542d38b24d66de4f41f85a1684c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel7@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:28bb7fb21d9d1e9f64efbc3f4a16a7632a4b02f190d437d71a79be346f2f9665_amd64", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:d08843cef5f9daf75bdbfd53d2a859b747dd350ad275075a0d050be7ebb6225a_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:783d7fe77c0b1df928efeb17d52027fa64c3278d534f2a070b0e5a08c2b9dd8b_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:d17a5c6d1786850df7fd0658b3245dbe13edad794b37e8678b980c3d1fff9416_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:2e1f04f234609c01583d3bfe5d489a1376d5099a3dbb8ecb0e48573dd9c7f041_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:a9e434b3baac0bf1f166dc03256918517041a138b210f9aa91d6cfc573cdada5_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:903599c8028eb211b566dc97bac5d677169f0cd4ddb046ddf6b3dd91aca8019d_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:d7c4326d76dfd47f0231b25cbb88be8f6086e77e2ff82e9fd39098c702eca9a8_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:481e319bf386cc3ac35ff861d998a373e83512f4267438901f9ac46a11be550f_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:84e183f047cc82a7be8b17c2c35064455b9bb964f6cb6e85f8ae20c3d3b2dcb0_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:017a0c8c926f8073b68eddd470350b75456c89443a72615a08acc7f2918a6307_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:47cbef0b7c95d22904b9b8665f04f13bc3a20f93bb7a1bd50bc510652f2ba4a1_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:02d049448f839ed36c33fe534fb6c0e5de3bd7a47b3da937e472da098ee315d7_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:9a86fc7b70340d0c2fd991d472f53b01781e7446d9797c14f2bb9692b2e40a2d_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:ccbc0f37a6ccc72dfd9665c87523138ac5d5785fa6101697df6dcea6d0f1b93e_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:70910e512e4cbd8ec04ad179929ccccf535390cb287cb90a5e31f95e932b6bff_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b028b814c8220e3e364f8ef997c6eefdbfa7f2a6197ac64ca1c3bcacab22a639_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:b4711655deb239c47233e4359fcbab8990c9bcb468252dda1c6d61d23b402a94_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:665b2ab9d1080ee0cdd55773790fd206fd9f54752f2504ffe2a481d0f385e77a_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:e4c31fb4e50ffc4d329e4413942756ce411ff378623dacba412cffdaf203dd04_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:89abf0bd74c8d195ad7aa1c0e4c877c97e9a097fb9b073c4bf104659328edd98_ppc64le", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:a2c68cc47b93fa6fa9a7ff6b62d1050e6d51418ad7da89e0250d0990029ea0a8_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:6037283955ab68e15dd2d17053b869b6d4c74ed1185a88142958d77dbd6fa6a7_s390x", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ac2bf0634b53dd935be50c3fbb9b0c96d4a1a81acc71f1a4eaa0b7d7e92f2e5a_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:ca730a30d8edb63e7a6e28db9afd428dc77ebad3555eae3f5ceb3d56b2907ee5_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:98c7f580f6aa3711256712dd66f2853d7206e17cb281dc677ea4d016c93b8361_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:a0b2f0bf952b0ea31a4dcff7747a7873d152c56e6024ba6556b8631971c34106_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:8bb4b3d9d515e19356d1dd7bb4cff0a2d7055da1680f5053d2a0c083d88877bf_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:926d64dc19814c658113b6e4690792ae8b0ca6495fc6bc15208ccee4e35faba5_amd64", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1560c15d06c0aee8860a4c534936606c454db64a378ce4f94e710c8925f0b0d6_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:812eaced7a55bd801cc82252fdb4b173f0c2f9cd989ee479a251ba8a0ba789f3_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:81162cdfccc9fc1741ac256f63b2b7982f497117729a975706055140a26a87fc_ppc64le", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:a5cb69e4a88fa5724d0734d9d98bcf7e4279a60e10c4a750c77a676e0a0a4884_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:3353ce83ac28f6024afd00f24dd12eeb77f5c56f43cb754aa108339a2685c37d_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ac1b865f3262025f6e430ae64de444f3a4d8aa0baf08ccf643bb8e7f3cbf4bb4_s390x", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ea6b083a6eed02430cab8d48fd7678f1be9f6f2ef87b3057977b38a4381979b9_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33623" }, { "category": "external", "summary": "RHBZ#1966615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33623", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33623" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33623", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33623" } ], "release_date": "2021-05-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-06T00:48:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3016" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:238544f1854fddd2e03704ef4857c34a48ad1cb277dedae9611a7fd28de856cf_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:8ee5d53bd32a907295a3b7bc7e0940c1af2bfc37a4bd3c89a17e91745c36977a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-trim-newlines: ReDoS in .end() method" } ] }
rhsa-2021_4614
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 10, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release adds the new Apache HTTP Server 2.4.37 Service Pack 10 packages that are part of the JBoss Core Services offering.\n\nThis release serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 9 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* httpd: Single zero byte stack overflow in mod_auth_digest (CVE-2020-35452)\n* httpd: mod_session NULL pointer dereference in parser (CVE-2021-26690)\n* httpd: Heap overflow in mod_session (CVE-2021-26691)\n* httpd: mod_proxy_wstunnel tunneling of non Upgraded connection (CVE-2019-17567)\n* httpd: MergeSlashes regression (CVE-2021-30641)\n* httpd: mod_proxy NULL pointer dereference (CVE-2020-13950)\n* jbcs-httpd24-openssl: openssl: NULL pointer dereference in X509_issuer_and_serial_hash() (CVE-2021-23841)\n* openssl: Read buffer overruns processing ASN.1 strings (CVE-2021-3712)\n* openssl: integer overflow in CipherUpdate (CVE-2021-23840)\n* pcre: buffer over-read in JIT when UTF is disabled (CVE-2019-20838)\n* pcre: integer overflow in libpcre (CVE-2020-14155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4614", "url": "https://access.redhat.com/errata/RHSA-2021:4614" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1848436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848436" }, { "category": "external", "summary": "1848444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848444" }, { "category": "external", "summary": "1930310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930310" }, { "category": "external", "summary": "1930324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930324" }, { "category": "external", "summary": "1966724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966724" }, { "category": "external", "summary": "1966729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966729" }, { "category": "external", "summary": "1966732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966732" }, { "category": "external", "summary": "1966738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966738" }, { "category": "external", "summary": "1966740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966740" }, { "category": "external", "summary": "1966743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966743" }, { "category": "external", "summary": "1995634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995634" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4614.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP10 security update", "tracking": { "current_release_date": "2024-11-06T00:09:13+00:00", "generator": { "date": "2024-11-06T00:09:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4614", "initial_release_date": "2021-11-10T17:20:46+00:00", "revision_history": [ { "date": "2021-11-10T17:20:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-10T17:20:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:09:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Core Services on RHEL 7 Server", "product": { "name": "Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss Core Services on RHEL 8", "product": { "name": "Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "product": { "name": "jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "product_id": "jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr@1.6.3-107.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "product": { "name": "jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "product_id": "jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util@1.6.1-84.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "product": { "name": "jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "product_id": "jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-curl@7.78.0-2.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "product": { "name": "jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "product_id": "jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2@1.39.2-39.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "product": { "name": "jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "product_id": "jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.1.1g-8.jbcs.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "product": { "name": "jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "product_id": "jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-chil@1.0.0-7.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "product": { "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "product_id": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-pkcs11@0.4.10-22.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "product": { "name": "jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "product_id": "jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.37-78.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2@1.15.7-21.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md@2.0.8-40.jbcs.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native@1.3.16-9.Final_redhat_2.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.2-67.GA.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk@1.2.48-20.redhat_1.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "product": { "name": "jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "product_id": "jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr@1.6.3-107.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "product": { "name": "jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "product_id": "jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util@1.6.1-84.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "product": { "name": "jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "product_id": "jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-curl@7.78.0-2.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "product": { "name": "jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "product_id": "jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2@1.39.2-39.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "product": { "name": "jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "product_id": "jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.1.1g-8.el8jbcs?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "product": { "name": "jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "product_id": "jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-chil@1.0.0-7.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "product": { "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "product_id": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-pkcs11@0.4.10-22.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "product": { "name": "jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "product_id": "jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.37-78.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "product": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "product_id": "jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2@1.15.7-21.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "product": { "name": "jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "product_id": "jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md@2.0.8-40.el8jbcs?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "product": { "name": "jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "product_id": "jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk@1.2.48-20.redhat_1.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "product": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "product_id": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native@1.3.16-9.Final_redhat_2.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "product_id": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.2-67.GA.el8jbcs?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr@1.6.3-107.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-devel@1.6.3-107.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-debuginfo@1.6.3-107.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util@1.6.1-84.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-devel@1.6.1-84.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-ldap@1.6.1-84.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-mysql@1.6.1-84.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-nss@1.6.1-84.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-odbc@1.6.1-84.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-openssl@1.6.1-84.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-pgsql@1.6.1-84.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-sqlite@1.6.1-84.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-debuginfo@1.6.1-84.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-curl@7.78.0-2.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-libcurl@7.78.0-2.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-libcurl-devel@7.78.0-2.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-curl-debuginfo@7.78.0-2.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2@1.39.2-39.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2-devel@1.39.2-39.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2-debuginfo@1.39.2-39.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.1.1g-8.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.1.1g-8.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.1.1g-8.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.1.1g-8.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.1.1g-8.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.1.1g-8.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-chil@1.0.0-7.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-chil-debuginfo@1.0.0-7.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-pkcs11@0.4.10-22.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-pkcs11-debuginfo@0.4.10-22.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.37-78.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.37-78.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.37-78.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.37-78.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.37-78.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.37-78.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.37-78.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.37-78.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.37-78.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2@1.15.7-21.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2-debuginfo@1.15.7-21.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md@2.0.8-40.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md-debuginfo@2.0.8-40.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native@1.3.16-9.Final_redhat_2.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native-debuginfo@1.3.16-9.Final_redhat_2.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.2-67.GA.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-debuginfo@2.9.2-67.GA.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-ap24@1.2.48-20.redhat_1.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-manual@1.2.48-20.redhat_1.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-debuginfo@1.2.48-20.redhat_1.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr@1.6.3-107.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-devel@1.6.3-107.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-debuginfo@1.6.3-107.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-devel@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-ldap@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-mysql@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-nss@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-odbc@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-openssl@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-pgsql@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-sqlite@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-debuginfo@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-ldap-debuginfo@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-mysql-debuginfo@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-nss-debuginfo@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-odbc-debuginfo@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-openssl-debuginfo@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-pgsql-debuginfo@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product_id": "jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apr-util-sqlite-debuginfo@1.6.1-84.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "product_id": "jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-curl@7.78.0-2.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "product_id": "jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-libcurl@7.78.0-2.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "product_id": "jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-libcurl-devel@7.78.0-2.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "product_id": "jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-curl-debuginfo@7.78.0-2.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "product_id": "jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-libcurl-debuginfo@7.78.0-2.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "product_id": "jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2@1.39.2-39.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "product_id": "jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2-devel@1.39.2-39.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "product_id": "jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2-debuginfo@1.39.2-39.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "product_id": "jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.1.1g-8.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "product_id": "jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.1.1g-8.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "product_id": "jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.1.1g-8.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "product_id": "jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.1.1g-8.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64", "product_id": "jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.1.1g-8.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.1.1g-8.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "product_id": "jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs-debuginfo@1.1.1g-8.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "product_id": "jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-chil@1.0.0-7.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "product_id": "jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-chil-debuginfo@1.0.0-7.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "product_id": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-pkcs11@0.4.10-22.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "product_id": "jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-pkcs11-debuginfo@0.4.10-22.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.37-78.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.37-78.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.37-78.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.37-78.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.37-78.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.37-78.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.37-78.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.37-78.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.37-78.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools-debuginfo@2.4.37-78.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap-debuginfo@2.4.37-78.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html-debuginfo@2.4.37-78.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session-debuginfo@2.4.37-78.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl-debuginfo@2.4.37-78.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2@1.15.7-21.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2-debuginfo@1.15.7-21.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md@2.0.8-40.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md-debuginfo@2.0.8-40.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-ap24@1.2.48-20.redhat_1.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-manual@1.2.48-20.redhat_1.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-ap24-debuginfo@1.2.48-20.redhat_1.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native@1.3.16-9.Final_redhat_2.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native-debuginfo@1.3.16-9.Final_redhat_2.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.2-67.GA.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-debuginfo@2.9.2-67.GA.el8jbcs?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "product": { "name": "jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "product_id": "jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-manual@2.4.37-78.jbcs.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "product": { "name": "jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "product_id": "jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-manual@2.4.37-78.el8jbcs?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch" }, "product_reference": "jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src" }, "product_reference": "jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src" }, "product_reference": "jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src" }, "product_reference": "jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch" }, "product_reference": "jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src" }, "product_reference": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src" }, "product_reference": "jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src" }, "product_reference": "jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src" }, "product_reference": "jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src" }, "product_reference": "jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src" }, "product_reference": "jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src" }, "product_reference": "jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src" }, "product_reference": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Apache project", "Mikhail Egorov" ] } ], "cve": "CVE-2019-17567", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966740" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache httpd. The mod_proxy_wstunnel module tunnels non-upgraded connections.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy_wstunnel tunneling of non Upgraded connection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17567" }, { "category": "external", "summary": "RHBZ#1966740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17567", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17567" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2021-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:20:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4614" }, { "category": "workaround", "details": "Only configurations which use mod_proxy_wstunnel are affected by this flaw. It is also safe to comment-out the \"LoadModule proxy_wstunnel_module ... \" line in /etc/httpd/conf.modules.d/00-proxy.conf for configurations which do not rely on a websockets reverse proxy.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_proxy_wstunnel tunneling of non Upgraded connection" }, { "cve": "CVE-2019-20838", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848444" } ], "notes": [ { "category": "description", "text": "libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \\X or \\R has more than one fixed quantifier, a related issue to CVE-2019-20454.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcre: Buffer over-read in JIT when UTF is disabled and \\X or \\R has fixed quantifier greater than 1", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20838" }, { "category": "external", "summary": "RHBZ#1848444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848444" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20838", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20838" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20838", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20838" } ], "release_date": "2020-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:20:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4614" }, { "category": "workaround", "details": "Do not use more than one fixed quantifier with \\R or \\X with UTF disabled in PCRE or PCRE2, as these are the conditions needed to trigger the flaw.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "pcre: Buffer over-read in JIT when UTF is disabled and \\X or \\R has fixed quantifier greater than 1" }, { "acknowledgments": [ { "names": [ "the Apache project", "Marc Stern" ] } ], "cve": "CVE-2020-13950", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966738" } ], "notes": [ { "category": "description", "text": "A flaw was found In Apache httpd. The mod_proxy has a NULL pointer dereference. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13950" }, { "category": "external", "summary": "RHBZ#1966738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13950", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13950" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13950", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13950" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2021-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:20:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4614" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: mod_proxy NULL pointer dereference" }, { "cve": "CVE-2020-14155", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2020-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848436" } ], "notes": [ { "category": "description", "text": "libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcre: Integer overflow when parsing callout numeric arguments", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14155" }, { "category": "external", "summary": "RHBZ#1848436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848436" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14155", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14155" } ], "release_date": "2020-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:20:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4614" }, { "category": "workaround", "details": "This flaw can be mitigated by not compiling regular expressions with a callout value greater outside of 0-255 or handling the value passed to the callback within the application code.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "pcre: Integer overflow when parsing callout numeric arguments" }, { "acknowledgments": [ { "names": [ "the Apache project" ] }, { "names": [ "Antonio Morales" ], "organization": "GHSL" } ], "cve": "CVE-2020-35452", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966724" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache httpd. The mod_auth_digest has a single zero byte stack overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Single zero byte stack overflow in mod_auth_digest", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a one byte overflow and as per upstream it should be non-exploitable in most condtions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35452" }, { "category": "external", "summary": "RHBZ#1966724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35452", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35452" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35452", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35452" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2021-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:20:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4614" }, { "category": "workaround", "details": "Only configurations which use mod_auth_digest are affected by this flaw. Also as per upstream this flaw is not exploitable in most conditions, so there should really be no impact of this flaw.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: Single zero byte stack overflow in mod_auth_digest" }, { "cve": "CVE-2021-3688", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990252" } ], "notes": [ { "category": "description", "text": "A flaw was found in Red Hat JBoss Core Services HTTP Server in all versions, where it does not properly normalize the path component of a request URL contains dot-dot-semicolon(s). This flaw could allow an attacker to access unauthorized information or possibly conduct further attacks. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBCS: URL normalization issue with dot-dot-semicolon(s) leads to information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3688" }, { "category": "external", "summary": "RHBZ#1990252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990252" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3688", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3688" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3688", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3688" } ], "release_date": "2021-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:20:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4614" }, { "category": "workaround", "details": "Manually add LocationMatch directive to deny any possible problem requests in the JBCS httpd configuration. For example:\n~~~\n\u003cLocationMatch \".*\\.\\.;.*\"\u003e\n Require all denied\n\u003c/LocationMatch\u003e\n~~~", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JBCS: URL normalization issue with dot-dot-semicolon(s) leads to information disclosure" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ], "organization": "Ingo Schwarze", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-3712", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-08-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1995634" } ], "notes": [ { "category": "description", "text": "It was found that openssl assumed ASN.1 strings to be NUL terminated. A malicious actor may be able to force an application into calling openssl function with a specially crafted, non-NUL terminated string to deliberately hit this bug, which may result in a crash of the application, causing a Denial of Service attack, or possibly, memory disclosure. The highest threat from this vulnerability is to data confidentiality and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Read buffer overruns processing ASN.1 strings", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do not ship the affected OpenSSL component but rely on the Red Hat Enterprise Linux to consume them:\n * Red Hat Satellite\n * Red Hat Update Infrastructure\n * Red Hat CloudForms\n\nThe Red Hat Advanced Cluster Management for Kubernetes is using the vulnerable version of the library, however the vulnerable code path is not reachable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3712" }, { "category": "external", "summary": "RHBZ#1995634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995634" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3712", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3712" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3712", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3712" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210824.txt", "url": "https://www.openssl.org/news/secadv/20210824.txt" } ], "release_date": "2021-08-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:20:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4614" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Read buffer overruns processing ASN.1 strings" }, { "cve": "CVE-2021-23840", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930324" } ], "notes": [ { "category": "description", "text": "Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissible length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer overflow in CipherUpdate", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw only affects applications which are compiled with OpenSSL and using EVP_CipherUpdate, EVP_EncryptUpdate or EVP_DecryptUpdate functions. When specially-crafted values are passed to these functions, it can cause the application to crash or behave incorrectly.\n\nOpenSSL in Red Hat Enterprise Linux 9 was marked as not affected as its already fixed in RHEL9 Alpha release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23840" }, { "category": "external", "summary": "RHBZ#1930324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23840", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:20:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4614" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: integer overflow in CipherUpdate" }, { "cve": "CVE-2021-23841", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930310" } ], "notes": [ { "category": "description", "text": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a a null pointer dereference in the X509_issuer_and_serial_hash() function, which can result in crash if called by an application compiled with OpenSSL, by passing a specially-crafted certificate. OpenSSL internally does not use this function.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23841" }, { "category": "external", "summary": "RHBZ#1930310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23841", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23841" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:20:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4614" }, { "category": "workaround", "details": "As per upstream \"The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources.\"", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()" }, { "acknowledgments": [ { "names": [ "the Apache project" ] }, { "names": [ "Antonio Morales" ], "organization": "GHSL" } ], "cve": "CVE-2021-26690", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966729" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference was found in Apache httpd mod_session. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_session: NULL pointer dereference when parsing Cookie header", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a null pointer deference caused when using mod_session. It can result in crash of httpd child process by a remote attacker.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26690" }, { "category": "external", "summary": "RHBZ#1966729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966729" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26690", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26690" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26690", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26690" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2021-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:20:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4614" }, { "category": "workaround", "details": "Only configurations which use the \"SessionEnv\" directive (which is not widely used) are vulnerable to this flaw. SessionEnv is not enabled in default configuration of httpd package shipped with Red Hat Products.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_session: NULL pointer dereference when parsing Cookie header" }, { "acknowledgments": [ { "names": [ "the Apache project", "Christophe Jaillet" ] } ], "cve": "CVE-2021-26691", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966732" } ], "notes": [ { "category": "description", "text": "A heap overflow flaw was found In Apache httpd mod_session. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_session: Heap overflow via a crafted SessionHeader value", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw can result in a crash of the httpd child process when mod_session is used.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26691" }, { "category": "external", "summary": "RHBZ#1966732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26691", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26691" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26691", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26691" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2021-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:20:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4614" }, { "category": "workaround", "details": "Only configurations which use the \"SessionEnv\" directive (which is not widely used) are vulnerable to this flaw. SessionEnv is not enabled in default configuration of httpd package shipped with Red Hat Products.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_session: Heap overflow via a crafted SessionHeader value" }, { "acknowledgments": [ { "names": [ "the Apache project", "Christoph Anton Mitterer" ] } ], "cve": "CVE-2021-30641", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966743" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache httpd. A possible regression from an earlier security fix broke behavior of MergeSlashes. The highest threat from this vulnerability is to data integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Unexpected URL matching with \u0027MergeSlashes OFF\u0027", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was introduced when fixing https://access.redhat.com/security/cve/cve-2019-0220, therefore versions of httpd package shipped with Red Hat Enterprise Linux 7, 8 and Red Hat Software Collections are affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30641" }, { "category": "external", "summary": "RHBZ#1966743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30641", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30641" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30641", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30641" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2021-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:20:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4614" }, { "category": "workaround", "details": "This issue can be mitigated by setting the \"MergeSlashes\" directive to OFF", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Unexpected URL matching with \u0027MergeSlashes OFF\u0027" }, { "cve": "CVE-2021-34798", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2005128" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference in httpd allows an unauthenticated remote attacker to crash httpd by providing malformed HTTP requests. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: NULL pointer dereference via malformed requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34798" }, { "category": "external", "summary": "RHBZ#2005128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34798", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34798" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2021-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:20:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4614" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-curl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-debuginfo-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-devel-0:1.6.3-107.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-apr-util-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-devel-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-ldap-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-mysql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-nss-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-odbc-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-openssl-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-pgsql-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-apr-util-sqlite-debuginfo-0:1.6.1-84.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-78.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:7.78.0-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-9.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-21.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-20.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-20.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-40.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-67.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-78.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.39.2-39.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-chil-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-chil-debuginfo-0:1.0.0-7.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-devel-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-libs-debuginfo-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-perl-1:1.1.1g-8.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-pkcs11-debuginfo-0:0.4.10-22.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-openssl-static-1:1.1.1g-8.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: NULL pointer dereference via malformed requests" } ] }
rhsa-2021_4863
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Web Server 5.6.0 zip release is now available for Red Hat\nEnterprise Linux 7, Red Hat Enterprise Linux 8, and Microsoft Windows.\n\nRed Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 5.6.0 serves as a replacement for Red Hat JBoss Web Server 5.5.0. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes, linked to in the References.\n\nSecurity Fix(es):\n\n* tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS (CVE-2021-42340)\n* tomcat: HTTP request smuggling when used with a reverse proxy (CVE-2021-33037)\n* tomcat: JNDI realm authentication weakness (CVE-2021-30640)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4863", "url": "https://access.redhat.com/errata/RHSA-2021:4863" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1981533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981533" }, { "category": "external", "summary": "1981544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981544" }, { "category": "external", "summary": "2014356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014356" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4863.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.0 Security release", "tracking": { "current_release_date": "2024-11-06T00:12:22+00:00", "generator": { "date": "2024-11-06T00:12:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4863", "initial_release_date": "2021-11-30T14:25:37+00:00", "revision_history": [ { "date": "2021-11-30T14:25:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-30T14:25:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:12:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 5", "product": { "name": "Red Hat JBoss Web Server 5", "product_id": "Red Hat JBoss Web Server 5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.6" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ], "organization": "Ingo Schwarze", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-3712", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-08-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1995634" } ], "notes": [ { "category": "description", "text": "It was found that openssl assumed ASN.1 strings to be NUL terminated. A malicious actor may be able to force an application into calling openssl function with a specially crafted, non-NUL terminated string to deliberately hit this bug, which may result in a crash of the application, causing a Denial of Service attack, or possibly, memory disclosure. The highest threat from this vulnerability is to data confidentiality and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Read buffer overruns processing ASN.1 strings", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do not ship the affected OpenSSL component but rely on the Red Hat Enterprise Linux to consume them:\n * Red Hat Satellite\n * Red Hat Update Infrastructure\n * Red Hat CloudForms\n\nThe Red Hat Advanced Cluster Management for Kubernetes is using the vulnerable version of the library, however the vulnerable code path is not reachable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3712" }, { "category": "external", "summary": "RHBZ#1995634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995634" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3712", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3712" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3712", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3712" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210824.txt", "url": "https://www.openssl.org/news/secadv/20210824.txt" } ], "release_date": "2021-08-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T14:25:37+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4863" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Read buffer overruns processing ASN.1 strings" }, { "cve": "CVE-2021-23840", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930324" } ], "notes": [ { "category": "description", "text": "Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissible length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer overflow in CipherUpdate", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw only affects applications which are compiled with OpenSSL and using EVP_CipherUpdate, EVP_EncryptUpdate or EVP_DecryptUpdate functions. When specially-crafted values are passed to these functions, it can cause the application to crash or behave incorrectly.\n\nOpenSSL in Red Hat Enterprise Linux 9 was marked as not affected as its already fixed in RHEL9 Alpha release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23840" }, { "category": "external", "summary": "RHBZ#1930324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23840", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T14:25:37+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4863" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer overflow in CipherUpdate" }, { "cve": "CVE-2021-23841", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930310" } ], "notes": [ { "category": "description", "text": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a a null pointer dereference in the X509_issuer_and_serial_hash() function, which can result in crash if called by an application compiled with OpenSSL, by passing a specially-crafted certificate. OpenSSL internally does not use this function.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23841" }, { "category": "external", "summary": "RHBZ#1930310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23841", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23841" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T14:25:37+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4863" }, { "category": "workaround", "details": "As per upstream \"The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources.\"", "product_ids": [ "Red Hat JBoss Web Server 5" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()" }, { "cve": "CVE-2021-30640", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981544" } ], "notes": [ { "category": "description", "text": "A vulnerability in the JNDI Realm of Apache Tomcat allows an attacker to authenticate using variations of a valid user name and/or to bypass some of the protection provided by the LockOut Realm. This issue affects Apache Tomcat 10.0.0-M1 to 10.0.5; 9.0.0.M1 to 9.0.45; 8.5.0 to 8.5.65.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: JNDI realm authentication weakness", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30640" }, { "category": "external", "summary": "RHBZ#1981544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981544" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30640", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30640" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30640", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30640" } ], "release_date": "2021-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T14:25:37+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4863" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 5" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: JNDI realm authentication weakness" }, { "cve": "CVE-2021-33037", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981533" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer encoding header if the client declared it would only accept an HTTP/1.0 response; - Tomcat honoured the identify encoding; and - Tomcat did not ensure that, if present, the chunked encoding was the final encoding.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP request smuggling when used with a reverse proxy", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33037" }, { "category": "external", "summary": "RHBZ#1981533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981533" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33037", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33037" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33037", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33037" } ], "release_date": "2021-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T14:25:37+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4863" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: HTTP request smuggling when used with a reverse proxy" }, { "cve": "CVE-2021-42340", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2021-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014356" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in Apache Tomcat, where an HTTP upgrade connection does not release for WebSocket connections once the WebSocket connection is closed. If a sufficient number of such requests are made, an OutOfMemoryError occurs, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Within Red Hat OpenStack Platform, Tomcat is provided as a component of OpenDaylight. This flaw will not receive a fix as OpenDaylight was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.\n\nRed Hat Satellite does not include the affected Apache Tomcat, however, Tomcat is shipped with Red Hat Enterprise Linux and consumed by the Candlepin component of Satellite. Red Hat Satellite users are therefore advised to check the impact state of Red Hat Enterprise Linux, since any necessary fixes will be distributed through the platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-42340" }, { "category": "external", "summary": "RHBZ#2014356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014356" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42340", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42340" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.12", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.12" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.0-M6", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.0-M6" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.72", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.72" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.54", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.54" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/r83a35be60f06aca2065f188ee542b9099695d57ced2e70e0885f905c%40%3Cannounce.tomcat.apache.org%3E", "url": "https://lists.apache.org/thread.html/r83a35be60f06aca2065f188ee542b9099695d57ced2e70e0885f905c%40%3Cannounce.tomcat.apache.org%3E" } ], "release_date": "2021-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T14:25:37+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Web Server 5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4863" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Web Server 5" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS" } ] }
rhsa-2021_4198
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for edk2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. \n\nThe following packages have been upgraded to a later upstream version: edk2 (20210527gite1999b264f1f). (BZ#1846481, BZ#1938238)\n\nSecurity Fix(es):\n\n* openssl: integer overflow in CipherUpdate (CVE-2021-23840)\n\n* openssl: NULL pointer dereference in X509_issuer_and_serial_hash() (CVE-2021-23841)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4198", "url": "https://access.redhat.com/errata/RHSA-2021:4198" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/" }, { "category": "external", "summary": "1930310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930310" }, { "category": "external", "summary": "1930324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930324" }, { "category": "external", "summary": "1937564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937564" }, { "category": "external", "summary": "1938238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1938238" }, { "category": "external", "summary": "1938257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1938257" }, { "category": "external", "summary": "1956837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956837" }, { "category": "external", "summary": "1988762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988762" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4198.json" } ], "title": "Red Hat Security Advisory: edk2 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:05:21+00:00", "generator": { "date": "2024-11-06T00:05:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4198", "initial_release_date": "2021-11-09T18:33:45+00:00", "revision_history": [ { "date": "2021-11-09T18:33:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-09T18:33:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:05:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "edk2-0:20210527gite1999b264f1f-3.el8.src", "product": { "name": "edk2-0:20210527gite1999b264f1f-3.el8.src", "product_id": "edk2-0:20210527gite1999b264f1f-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2@20210527gite1999b264f1f-3.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "product": { "name": "edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "product_id": "edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-aarch64@20210527gite1999b264f1f-3.el8?arch=noarch" } } }, { "category": "product_version", "name": "edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch", "product": { "name": "edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch", "product_id": "edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-ovmf@20210527gite1999b264f1f-3.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20210527gite1999b264f1f-3.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:edk2-0:20210527gite1999b264f1f-3.el8.src" }, "product_reference": "edk2-0:20210527gite1999b264f1f-3.el8.src", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch" }, "product_reference": "edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch" }, "product_reference": "edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch", "relates_to_product_reference": "AppStream-8.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-14584", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-10-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1889486" } ], "notes": [ { "category": "description", "text": "Null pointer dereference in Tianocore EDK2 may allow an authenticated user to potentially enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: NULL pointer dereference in AuthenticodeVerify()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:edk2-0:20210527gite1999b264f1f-3.el8.src", "AppStream-8.5.0.GA:edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "AppStream-8.5.0.GA:edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14584" }, { "category": "external", "summary": "RHBZ#1889486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889486" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14584", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14584" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14584", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14584" } ], "release_date": "2020-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:33:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:edk2-0:20210527gite1999b264f1f-3.el8.src", "AppStream-8.5.0.GA:edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "AppStream-8.5.0.GA:edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4198" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:edk2-0:20210527gite1999b264f1f-3.el8.src", "AppStream-8.5.0.GA:edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "AppStream-8.5.0.GA:edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "edk2: NULL pointer dereference in AuthenticodeVerify()" }, { "cve": "CVE-2021-23840", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930324" } ], "notes": [ { "category": "description", "text": "Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissible length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer overflow in CipherUpdate", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw only affects applications which are compiled with OpenSSL and using EVP_CipherUpdate, EVP_EncryptUpdate or EVP_DecryptUpdate functions. When specially-crafted values are passed to these functions, it can cause the application to crash or behave incorrectly.\n\nOpenSSL in Red Hat Enterprise Linux 9 was marked as not affected as its already fixed in RHEL9 Alpha release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:edk2-0:20210527gite1999b264f1f-3.el8.src", "AppStream-8.5.0.GA:edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "AppStream-8.5.0.GA:edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23840" }, { "category": "external", "summary": "RHBZ#1930324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23840", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:33:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:edk2-0:20210527gite1999b264f1f-3.el8.src", "AppStream-8.5.0.GA:edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "AppStream-8.5.0.GA:edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4198" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:edk2-0:20210527gite1999b264f1f-3.el8.src", "AppStream-8.5.0.GA:edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "AppStream-8.5.0.GA:edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer overflow in CipherUpdate" }, { "cve": "CVE-2021-23841", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930310" } ], "notes": [ { "category": "description", "text": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a a null pointer dereference in the X509_issuer_and_serial_hash() function, which can result in crash if called by an application compiled with OpenSSL, by passing a specially-crafted certificate. OpenSSL internally does not use this function.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:edk2-0:20210527gite1999b264f1f-3.el8.src", "AppStream-8.5.0.GA:edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "AppStream-8.5.0.GA:edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23841" }, { "category": "external", "summary": "RHBZ#1930310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23841", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23841" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:33:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:edk2-0:20210527gite1999b264f1f-3.el8.src", "AppStream-8.5.0.GA:edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "AppStream-8.5.0.GA:edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4198" }, { "category": "workaround", "details": "As per upstream \"The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources.\"", "product_ids": [ "AppStream-8.5.0.GA:edk2-0:20210527gite1999b264f1f-3.el8.src", "AppStream-8.5.0.GA:edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "AppStream-8.5.0.GA:edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:edk2-0:20210527gite1999b264f1f-3.el8.src", "AppStream-8.5.0.GA:edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "AppStream-8.5.0.GA:edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()" }, { "cve": "CVE-2021-28210", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2020-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1883552" } ], "notes": [ { "category": "description", "text": "A flaw was found in edk2. An unlimited recursion in DxeCore may allow an attacker to corrupt the system memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: unlimited FV recursion, round 2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:edk2-0:20210527gite1999b264f1f-3.el8.src", "AppStream-8.5.0.GA:edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "AppStream-8.5.0.GA:edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28210" }, { "category": "external", "summary": "RHBZ#1883552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1883552" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28210", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28210" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28210", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28210" } ], "release_date": "2020-11-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:33:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:edk2-0:20210527gite1999b264f1f-3.el8.src", "AppStream-8.5.0.GA:edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "AppStream-8.5.0.GA:edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4198" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:edk2-0:20210527gite1999b264f1f-3.el8.src", "AppStream-8.5.0.GA:edk2-aarch64-0:20210527gite1999b264f1f-3.el8.noarch", "AppStream-8.5.0.GA:edk2-ovmf-0:20210527gite1999b264f1f-3.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "edk2: unlimited FV recursion, round 2" } ] }
rhsa-2021_3798
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openssl is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: integer overflow in CipherUpdate (CVE-2021-23840)\n\n* openssl: NULL pointer dereference in X509_issuer_and_serial_hash() (CVE-2021-23841)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3798", "url": "https://access.redhat.com/errata/RHSA-2021:3798" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1930310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930310" }, { "category": "external", "summary": "1930324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930324" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3798.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-05T23:58:11+00:00", "generator": { "date": "2024-11-05T23:58:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3798", "initial_release_date": "2021-10-12T16:13:14+00:00", "revision_history": [ { "date": "2021-10-12T16:13:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-12T16:13:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:58:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-22.el7_9.src", "product": { "name": "openssl-1:1.0.2k-22.el7_9.src", "product_id": "openssl-1:1.0.2k-22.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-22.el7_9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-22.el7_9.x86_64", "product": { "name": "openssl-1:1.0.2k-22.el7_9.x86_64", "product_id": "openssl-1:1.0.2k-22.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-22.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-22.el7_9.x86_64", "product": { "name": "openssl-libs-1:1.0.2k-22.el7_9.x86_64", "product_id": "openssl-libs-1:1.0.2k-22.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-22.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "product": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "product_id": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-22.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-22.el7_9.x86_64", "product": { "name": "openssl-devel-1:1.0.2k-22.el7_9.x86_64", "product_id": "openssl-devel-1:1.0.2k-22.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-22.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.2k-22.el7_9.x86_64", "product": { "name": "openssl-perl-1:1.0.2k-22.el7_9.x86_64", "product_id": "openssl-perl-1:1.0.2k-22.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-22.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-22.el7_9.x86_64", "product": { "name": "openssl-static-1:1.0.2k-22.el7_9.x86_64", "product_id": "openssl-static-1:1.0.2k-22.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-22.el7_9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-libs-1:1.0.2k-22.el7_9.i686", "product": { "name": "openssl-libs-1:1.0.2k-22.el7_9.i686", "product_id": "openssl-libs-1:1.0.2k-22.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-22.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "product": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "product_id": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-22.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-22.el7_9.i686", "product": { "name": "openssl-devel-1:1.0.2k-22.el7_9.i686", "product_id": "openssl-devel-1:1.0.2k-22.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-22.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-22.el7_9.i686", "product": { "name": "openssl-static-1:1.0.2k-22.el7_9.i686", "product_id": "openssl-static-1:1.0.2k-22.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-22.el7_9?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-22.el7_9.ppc64le", "product": { "name": "openssl-1:1.0.2k-22.el7_9.ppc64le", "product_id": "openssl-1:1.0.2k-22.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-22.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "product": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "product_id": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-22.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "product": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "product_id": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-22.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "product": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "product_id": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-22.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "product": { "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "product_id": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-22.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64le", "product": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64le", "product_id": "openssl-static-1:1.0.2k-22.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-22.el7_9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-22.el7_9.ppc64", "product": { "name": "openssl-1:1.0.2k-22.el7_9.ppc64", "product_id": "openssl-1:1.0.2k-22.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-22.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64", "product": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64", "product_id": "openssl-devel-1:1.0.2k-22.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-22.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64", "product": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64", "product_id": "openssl-libs-1:1.0.2k-22.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-22.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "product": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "product_id": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-22.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64", "product": { "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64", "product_id": "openssl-perl-1:1.0.2k-22.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-22.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64", "product": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64", "product_id": "openssl-static-1:1.0.2k-22.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-22.el7_9?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc", "product": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc", "product_id": "openssl-devel-1:1.0.2k-22.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-22.el7_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc", "product": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc", "product_id": "openssl-libs-1:1.0.2k-22.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-22.el7_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "product": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "product_id": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-22.el7_9?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-22.el7_9.ppc", "product": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc", "product_id": "openssl-static-1:1.0.2k-22.el7_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-22.el7_9?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.2k-22.el7_9.s390x", "product": { "name": "openssl-1:1.0.2k-22.el7_9.s390x", "product_id": "openssl-1:1.0.2k-22.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.2k-22.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.2k-22.el7_9.s390x", "product": { "name": "openssl-devel-1:1.0.2k-22.el7_9.s390x", "product_id": "openssl-devel-1:1.0.2k-22.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-22.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-22.el7_9.s390x", "product": { "name": "openssl-libs-1:1.0.2k-22.el7_9.s390x", "product_id": "openssl-libs-1:1.0.2k-22.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-22.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "product": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "product_id": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-22.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.2k-22.el7_9.s390x", "product": { "name": "openssl-perl-1:1.0.2k-22.el7_9.s390x", "product_id": "openssl-perl-1:1.0.2k-22.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.2k-22.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-22.el7_9.s390x", "product": { "name": "openssl-static-1:1.0.2k-22.el7_9.s390x", "product_id": "openssl-static-1:1.0.2k-22.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-22.el7_9?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:1.0.2k-22.el7_9.s390", "product": { "name": "openssl-devel-1:1.0.2k-22.el7_9.s390", "product_id": "openssl-devel-1:1.0.2k-22.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.2k-22.el7_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.2k-22.el7_9.s390", "product": { "name": "openssl-libs-1:1.0.2k-22.el7_9.s390", "product_id": "openssl-libs-1:1.0.2k-22.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.2k-22.el7_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "product": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "product_id": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.2k-22.el7_9?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.2k-22.el7_9.s390", "product": { "name": "openssl-static-1:1.0.2k-22.el7_9.s390", "product_id": "openssl-static-1:1.0.2k-22.el7_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.2k-22.el7_9?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.src" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.src" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.src" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-devel-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-libs-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-perl-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.2k-22.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64" }, "product_reference": "openssl-static-1:1.0.2k-22.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-23840", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930324" } ], "notes": [ { "category": "description", "text": "Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissible length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer overflow in CipherUpdate", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw only affects applications which are compiled with OpenSSL and using EVP_CipherUpdate, EVP_EncryptUpdate or EVP_DecryptUpdate functions. When specially-crafted values are passed to these functions, it can cause the application to crash or behave incorrectly.\n\nOpenSSL in Red Hat Enterprise Linux 9 was marked as not affected as its already fixed in RHEL9 Alpha release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23840" }, { "category": "external", "summary": "RHBZ#1930324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23840", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T16:13:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3798" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer overflow in CipherUpdate" }, { "cve": "CVE-2021-23841", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930310" } ], "notes": [ { "category": "description", "text": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a a null pointer dereference in the X509_issuer_and_serial_hash() function, which can result in crash if called by an application compiled with OpenSSL, by passing a specially-crafted certificate. OpenSSL internally does not use this function.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23841" }, { "category": "external", "summary": "RHBZ#1930310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23841", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23841" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T16:13:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3798" }, { "category": "workaround", "details": "As per upstream \"The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources.\"", "product_ids": [ "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Client-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Client-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Client-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Client-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7ComputeNode-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7ComputeNode-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Server-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Server-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Server-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Server-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Workstation-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Workstation-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.src", "7Workstation-optional-7.9.Z:openssl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-debuginfo-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-devel-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-libs-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-perl-1:1.0.2k-22.el7_9.x86_64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.i686", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.ppc64le", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.s390x", "7Workstation-optional-7.9.Z:openssl-static-1:1.0.2k-22.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()" } ] }
rhsa-2021_4424
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openssl is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: integer overflow in CipherUpdate (CVE-2021-23840)\n\n* openssl: NULL pointer dereference in X509_issuer_and_serial_hash() (CVE-2021-23841)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4424", "url": "https://access.redhat.com/errata/RHSA-2021:4424" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/" }, { "category": "external", "summary": "1908036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908036" }, { "category": "external", "summary": "1930310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930310" }, { "category": "external", "summary": "1930324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930324" }, { "category": "external", "summary": "1934534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934534" }, { "category": "external", "summary": "1934600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934600" }, { "category": "external", "summary": "1939637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939637" }, { "category": "external", "summary": "1940085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940085" }, { "category": "external", "summary": "1965362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965362" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4424.json" } ], "title": "Red Hat Security Advisory: openssl security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:06:47+00:00", "generator": { "date": "2024-11-06T00:06:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4424", "initial_release_date": "2021-11-09T18:08:40+00:00", "revision_history": [ { "date": "2021-11-09T18:08:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-09T18:08:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:06:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1k-4.el8.src", "product": { "name": "openssl-1:1.1.1k-4.el8.src", "product_id": "openssl-1:1.1.1k-4.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1k-4.el8?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1k-4.el8.aarch64", "product": { "name": "openssl-1:1.1.1k-4.el8.aarch64", "product_id": "openssl-1:1.1.1k-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1k-4.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1k-4.el8.aarch64", "product": { "name": "openssl-devel-1:1.1.1k-4.el8.aarch64", "product_id": "openssl-devel-1:1.1.1k-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1k-4.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1k-4.el8.aarch64", "product": { "name": "openssl-libs-1:1.1.1k-4.el8.aarch64", "product_id": "openssl-libs-1:1.1.1k-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1k-4.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1k-4.el8.aarch64", "product": { "name": "openssl-perl-1:1.1.1k-4.el8.aarch64", "product_id": "openssl-perl-1:1.1.1k-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1k-4.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1k-4.el8.aarch64", "product": { "name": "openssl-debugsource-1:1.1.1k-4.el8.aarch64", "product_id": "openssl-debugsource-1:1.1.1k-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1k-4.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1k-4.el8.aarch64", "product": { "name": "openssl-debuginfo-1:1.1.1k-4.el8.aarch64", "product_id": "openssl-debuginfo-1:1.1.1k-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1k-4.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1k-4.el8.aarch64", "product": { "name": "openssl-libs-debuginfo-1:1.1.1k-4.el8.aarch64", "product_id": "openssl-libs-debuginfo-1:1.1.1k-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1k-4.el8?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1k-4.el8.ppc64le", "product": { "name": "openssl-1:1.1.1k-4.el8.ppc64le", "product_id": "openssl-1:1.1.1k-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1k-4.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1k-4.el8.ppc64le", "product": { "name": "openssl-devel-1:1.1.1k-4.el8.ppc64le", "product_id": "openssl-devel-1:1.1.1k-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1k-4.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1k-4.el8.ppc64le", "product": { "name": "openssl-libs-1:1.1.1k-4.el8.ppc64le", "product_id": "openssl-libs-1:1.1.1k-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1k-4.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1k-4.el8.ppc64le", "product": { "name": "openssl-perl-1:1.1.1k-4.el8.ppc64le", "product_id": "openssl-perl-1:1.1.1k-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1k-4.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1k-4.el8.ppc64le", "product": { "name": "openssl-debugsource-1:1.1.1k-4.el8.ppc64le", "product_id": "openssl-debugsource-1:1.1.1k-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1k-4.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1k-4.el8.ppc64le", "product": { "name": "openssl-debuginfo-1:1.1.1k-4.el8.ppc64le", "product_id": "openssl-debuginfo-1:1.1.1k-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1k-4.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1k-4.el8.ppc64le", "product": { "name": "openssl-libs-debuginfo-1:1.1.1k-4.el8.ppc64le", "product_id": "openssl-libs-debuginfo-1:1.1.1k-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1k-4.el8?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1k-4.el8.x86_64", "product": { "name": "openssl-1:1.1.1k-4.el8.x86_64", "product_id": "openssl-1:1.1.1k-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1k-4.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1k-4.el8.x86_64", "product": { "name": "openssl-devel-1:1.1.1k-4.el8.x86_64", "product_id": "openssl-devel-1:1.1.1k-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1k-4.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1k-4.el8.x86_64", "product": { "name": "openssl-libs-1:1.1.1k-4.el8.x86_64", "product_id": "openssl-libs-1:1.1.1k-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1k-4.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1k-4.el8.x86_64", "product": { "name": "openssl-perl-1:1.1.1k-4.el8.x86_64", "product_id": "openssl-perl-1:1.1.1k-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1k-4.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1k-4.el8.x86_64", "product": { "name": "openssl-debugsource-1:1.1.1k-4.el8.x86_64", "product_id": "openssl-debugsource-1:1.1.1k-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1k-4.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1k-4.el8.x86_64", "product": { "name": "openssl-debuginfo-1:1.1.1k-4.el8.x86_64", "product_id": "openssl-debuginfo-1:1.1.1k-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1k-4.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1k-4.el8.x86_64", "product": { "name": "openssl-libs-debuginfo-1:1.1.1k-4.el8.x86_64", "product_id": "openssl-libs-debuginfo-1:1.1.1k-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1k-4.el8?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-1:1.1.1k-4.el8.i686", "product": { "name": "openssl-devel-1:1.1.1k-4.el8.i686", "product_id": "openssl-devel-1:1.1.1k-4.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1k-4.el8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1k-4.el8.i686", "product": { "name": "openssl-libs-1:1.1.1k-4.el8.i686", "product_id": "openssl-libs-1:1.1.1k-4.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1k-4.el8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1k-4.el8.i686", "product": { "name": "openssl-debugsource-1:1.1.1k-4.el8.i686", "product_id": "openssl-debugsource-1:1.1.1k-4.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1k-4.el8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1k-4.el8.i686", "product": { "name": "openssl-debuginfo-1:1.1.1k-4.el8.i686", "product_id": "openssl-debuginfo-1:1.1.1k-4.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1k-4.el8?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1k-4.el8.i686", "product": { "name": "openssl-libs-debuginfo-1:1.1.1k-4.el8.i686", "product_id": "openssl-libs-debuginfo-1:1.1.1k-4.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1k-4.el8?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.1.1k-4.el8.s390x", "product": { "name": "openssl-1:1.1.1k-4.el8.s390x", "product_id": "openssl-1:1.1.1k-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.1.1k-4.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.1.1k-4.el8.s390x", "product": { "name": "openssl-devel-1:1.1.1k-4.el8.s390x", "product_id": "openssl-devel-1:1.1.1k-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.1.1k-4.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.1.1k-4.el8.s390x", "product": { "name": "openssl-libs-1:1.1.1k-4.el8.s390x", "product_id": "openssl-libs-1:1.1.1k-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.1.1k-4.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.1.1k-4.el8.s390x", "product": { "name": "openssl-perl-1:1.1.1k-4.el8.s390x", "product_id": "openssl-perl-1:1.1.1k-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.1.1k-4.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debugsource-1:1.1.1k-4.el8.s390x", "product": { "name": "openssl-debugsource-1:1.1.1k-4.el8.s390x", "product_id": "openssl-debugsource-1:1.1.1k-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debugsource@1.1.1k-4.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.1.1k-4.el8.s390x", "product": { "name": "openssl-debuginfo-1:1.1.1k-4.el8.s390x", "product_id": "openssl-debuginfo-1:1.1.1k-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.1.1k-4.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-debuginfo-1:1.1.1k-4.el8.s390x", "product": { "name": "openssl-libs-debuginfo-1:1.1.1k-4.el8.s390x", "product_id": "openssl-libs-debuginfo-1:1.1.1k-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs-debuginfo@1.1.1k-4.el8?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1k-4.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.aarch64" }, "product_reference": "openssl-1:1.1.1k-4.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1k-4.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.ppc64le" }, "product_reference": "openssl-1:1.1.1k-4.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1k-4.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.s390x" }, "product_reference": "openssl-1:1.1.1k-4.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1k-4.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.src" }, "product_reference": "openssl-1:1.1.1k-4.el8.src", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.1.1k-4.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.x86_64" }, "product_reference": "openssl-1:1.1.1k-4.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1k-4.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.aarch64" }, "product_reference": "openssl-debuginfo-1:1.1.1k-4.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1k-4.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.i686" }, "product_reference": "openssl-debuginfo-1:1.1.1k-4.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1k-4.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.1.1k-4.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1k-4.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.s390x" }, "product_reference": "openssl-debuginfo-1:1.1.1k-4.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.1.1k-4.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.x86_64" }, "product_reference": "openssl-debuginfo-1:1.1.1k-4.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1k-4.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.aarch64" }, "product_reference": "openssl-debugsource-1:1.1.1k-4.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1k-4.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.i686" }, "product_reference": "openssl-debugsource-1:1.1.1k-4.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1k-4.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.ppc64le" }, "product_reference": "openssl-debugsource-1:1.1.1k-4.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1k-4.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.s390x" }, "product_reference": "openssl-debugsource-1:1.1.1k-4.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debugsource-1:1.1.1k-4.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.x86_64" }, "product_reference": "openssl-debugsource-1:1.1.1k-4.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1k-4.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.aarch64" }, "product_reference": "openssl-devel-1:1.1.1k-4.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1k-4.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.i686" }, "product_reference": "openssl-devel-1:1.1.1k-4.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1k-4.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.ppc64le" }, "product_reference": "openssl-devel-1:1.1.1k-4.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1k-4.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.s390x" }, "product_reference": "openssl-devel-1:1.1.1k-4.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.1.1k-4.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.x86_64" }, "product_reference": "openssl-devel-1:1.1.1k-4.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1k-4.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.aarch64" }, "product_reference": "openssl-libs-1:1.1.1k-4.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1k-4.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.i686" }, "product_reference": "openssl-libs-1:1.1.1k-4.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1k-4.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.ppc64le" }, "product_reference": "openssl-libs-1:1.1.1k-4.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1k-4.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.s390x" }, "product_reference": "openssl-libs-1:1.1.1k-4.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.1.1k-4.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.x86_64" }, "product_reference": "openssl-libs-1:1.1.1k-4.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1k-4.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.aarch64" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1k-4.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1k-4.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.i686" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1k-4.el8.i686", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1k-4.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.ppc64le" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1k-4.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1k-4.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.s390x" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1k-4.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-debuginfo-1:1.1.1k-4.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.x86_64" }, "product_reference": "openssl-libs-debuginfo-1:1.1.1k-4.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1k-4.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.aarch64" }, "product_reference": "openssl-perl-1:1.1.1k-4.el8.aarch64", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1k-4.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.ppc64le" }, "product_reference": "openssl-perl-1:1.1.1k-4.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1k-4.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.s390x" }, "product_reference": "openssl-perl-1:1.1.1k-4.el8.s390x", "relates_to_product_reference": "BaseOS-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.1.1k-4.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.x86_64" }, "product_reference": "openssl-perl-1:1.1.1k-4.el8.x86_64", "relates_to_product_reference": "BaseOS-8.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-23840", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930324" } ], "notes": [ { "category": "description", "text": "Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissible length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer overflow in CipherUpdate", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw only affects applications which are compiled with OpenSSL and using EVP_CipherUpdate, EVP_EncryptUpdate or EVP_DecryptUpdate functions. When specially-crafted values are passed to these functions, it can cause the application to crash or behave incorrectly.\n\nOpenSSL in Red Hat Enterprise Linux 9 was marked as not affected as its already fixed in RHEL9 Alpha release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.src", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23840" }, { "category": "external", "summary": "RHBZ#1930324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23840", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:08:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.src", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4424" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.src", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer overflow in CipherUpdate" }, { "cve": "CVE-2021-23841", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930310" } ], "notes": [ { "category": "description", "text": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a a null pointer dereference in the X509_issuer_and_serial_hash() function, which can result in crash if called by an application compiled with OpenSSL, by passing a specially-crafted certificate. OpenSSL internally does not use this function.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.src", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23841" }, { "category": "external", "summary": "RHBZ#1930310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23841", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23841" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:08:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.src", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4424" }, { "category": "workaround", "details": "As per upstream \"The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources.\"", "product_ids": [ "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.src", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.src", "BaseOS-8.5.0.GA:openssl-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-debuginfo-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-debugsource-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-devel-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-libs-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.i686", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-libs-debuginfo-1:1.1.1k-4.el8.x86_64", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.aarch64", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.ppc64le", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.s390x", "BaseOS-8.5.0.GA:openssl-perl-1:1.1.1k-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()" } ] }
rhsa-2021_4861
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Red Hat JBoss Web Server 5.6.0 packages are now available for Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 5.6.0 serves as a replacement for Red Hat JBoss Web Server 5.5.0. This release includes bug fixes, enhancements and component upgrades, which are documented in the Release Notes, linked to in the References.\n\nSecurity Fix(es):\n\n* tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS (CVE-2021-42340)\n* tomcat: HTTP request smuggling when used with a reverse proxy (CVE-2021-33037)\n* tomcat: JNDI realm authentication weakness (CVE-2021-30640)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4861", "url": "https://access.redhat.com/errata/RHSA-2021:4861" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1981533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981533" }, { "category": "external", "summary": "1981544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981544" }, { "category": "external", "summary": "2014356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014356" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4861.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 5.6.0 Security release", "tracking": { "current_release_date": "2024-11-06T00:12:43+00:00", "generator": { "date": "2024-11-06T00:12:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4861", "initial_release_date": "2021-11-30T14:28:36+00:00", "revision_history": [ { "date": "2021-11-30T14:28:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-30T14:28:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:12:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.6::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 5.6 for RHEL 8", "product": { "name": "Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.6::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "product": { "name": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "product_id": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.50-3.redhat_00004.1.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "product": { "name": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "product_id": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.30-3.redhat_3.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "product": { "name": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "product_id": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault@1.1.8-4.Final_redhat_00004.1.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "product": { "name": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "product_id": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.50-3.redhat_00004.1.el8jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "product": { "name": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "product_id": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.30-3.redhat_3.el8jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "product": { "name": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "product_id": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault@1.1.8-4.Final_redhat_00004.1.el8jws?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product": { "name": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_id": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.50-3.redhat_00004.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product": { "name": "jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_id": "jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.50-3.redhat_00004.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product": { "name": "jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_id": "jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.50-3.redhat_00004.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product": { "name": "jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_id": "jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.50-3.redhat_00004.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product": { "name": "jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_id": "jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-java-jdk11@9.0.50-3.redhat_00004.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product": { "name": "jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_id": "jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-java-jdk8@9.0.50-3.redhat_00004.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product": { "name": "jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_id": "jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.50-3.redhat_00004.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_id": "jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.50-3.redhat_00004.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product": { "name": "jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_id": "jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-lib@9.0.50-3.redhat_00004.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product": { "name": "jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_id": "jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.50-3.redhat_00004.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_id": "jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.50-3.redhat_00004.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product": { "name": "jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_id": "jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.50-3.redhat_00004.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "product": { "name": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "product_id": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault@1.1.8-4.Final_redhat_00004.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "product": { "name": "jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "product_id": "jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault-javadoc@1.1.8-4.Final_redhat_00004.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product": { "name": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_id": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.50-3.redhat_00004.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product": { "name": "jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_id": "jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.50-3.redhat_00004.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product": { "name": "jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_id": "jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.50-3.redhat_00004.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product": { "name": "jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_id": "jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.50-3.redhat_00004.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product": { "name": "jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_id": "jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.50-3.redhat_00004.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_id": "jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.50-3.redhat_00004.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product": { "name": "jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_id": "jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-lib@9.0.50-3.redhat_00004.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product": { "name": "jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_id": "jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.50-3.redhat_00004.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_id": "jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.50-3.redhat_00004.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product": { "name": "jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_id": "jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.50-3.redhat_00004.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "product": { "name": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "product_id": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault@1.1.8-4.Final_redhat_00004.1.el8jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "product": { "name": "jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "product_id": "jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault-javadoc@1.1.8-4.Final_redhat_00004.1.el8jws?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "product": { "name": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "product_id": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.30-3.redhat_3.el7jws?arch=x86_64" } } }, { "category": "product_version", "name": "jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "product": { "name": "jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "product_id": "jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native-debuginfo@1.2.30-3.redhat_3.el7jws?arch=x86_64" } } }, { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "product": { "name": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "product_id": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.30-3.redhat_3.el8jws?arch=x86_64" } } }, { "category": "product_version", "name": "jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "product": { "name": "jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "product_id": "jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native-debuginfo@1.2.30-3.redhat_3.el8jws?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src" }, "product_reference": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src" }, "product_reference": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64 as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64" }, "product_reference": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64 as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64" }, "product_reference": "jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src" }, "product_reference": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 7 Server", "product_id": "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src" }, "product_reference": "jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "relates_to_product_reference": "8Base-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src" }, "product_reference": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "relates_to_product_reference": "8Base-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64 as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64" }, "product_reference": "jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "relates_to_product_reference": "8Base-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64 as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64" }, "product_reference": "jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "relates_to_product_reference": "8Base-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src" }, "product_reference": "jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "relates_to_product_reference": "8Base-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.6" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch as a component of Red Hat JBoss Web Server 5.6 for RHEL 8", "product_id": "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" }, "product_reference": "jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "relates_to_product_reference": "8Base-JWS-5.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ], "organization": "Ingo Schwarze", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-3712", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-08-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1995634" } ], "notes": [ { "category": "description", "text": "It was found that openssl assumed ASN.1 strings to be NUL terminated. A malicious actor may be able to force an application into calling openssl function with a specially crafted, non-NUL terminated string to deliberately hit this bug, which may result in a crash of the application, causing a Denial of Service attack, or possibly, memory disclosure. The highest threat from this vulnerability is to data confidentiality and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Read buffer overruns processing ASN.1 strings", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do not ship the affected OpenSSL component but rely on the Red Hat Enterprise Linux to consume them:\n * Red Hat Satellite\n * Red Hat Update Infrastructure\n * Red Hat CloudForms\n\nThe Red Hat Advanced Cluster Management for Kubernetes is using the vulnerable version of the library, however the vulnerable code path is not reachable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3712" }, { "category": "external", "summary": "RHBZ#1995634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995634" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3712", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3712" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3712", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3712" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210824.txt", "url": "https://www.openssl.org/news/secadv/20210824.txt" } ], "release_date": "2021-08-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T14:28:36+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Read buffer overruns processing ASN.1 strings" }, { "cve": "CVE-2021-23840", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930324" } ], "notes": [ { "category": "description", "text": "Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissible length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer overflow in CipherUpdate", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw only affects applications which are compiled with OpenSSL and using EVP_CipherUpdate, EVP_EncryptUpdate or EVP_DecryptUpdate functions. When specially-crafted values are passed to these functions, it can cause the application to crash or behave incorrectly.\n\nOpenSSL in Red Hat Enterprise Linux 9 was marked as not affected as its already fixed in RHEL9 Alpha release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23840" }, { "category": "external", "summary": "RHBZ#1930324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23840", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T14:28:36+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: integer overflow in CipherUpdate" }, { "cve": "CVE-2021-23841", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930310" } ], "notes": [ { "category": "description", "text": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a a null pointer dereference in the X509_issuer_and_serial_hash() function, which can result in crash if called by an application compiled with OpenSSL, by passing a specially-crafted certificate. OpenSSL internally does not use this function.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23841" }, { "category": "external", "summary": "RHBZ#1930310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23841", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23841" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T14:28:36+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4861" }, { "category": "workaround", "details": "As per upstream \"The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources.\"", "product_ids": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()" }, { "cve": "CVE-2021-30640", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981544" } ], "notes": [ { "category": "description", "text": "A vulnerability in the JNDI Realm of Apache Tomcat allows an attacker to authenticate using variations of a valid user name and/or to bypass some of the protection provided by the LockOut Realm. This issue affects Apache Tomcat 10.0.0-M1 to 10.0.5; 9.0.0.M1 to 9.0.45; 8.5.0 to 8.5.65.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: JNDI realm authentication weakness", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30640" }, { "category": "external", "summary": "RHBZ#1981544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981544" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30640", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30640" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30640", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30640" } ], "release_date": "2021-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T14:28:36+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: JNDI realm authentication weakness" }, { "cve": "CVE-2021-33037", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981533" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer encoding header if the client declared it would only accept an HTTP/1.0 response; - Tomcat honoured the identify encoding; and - Tomcat did not ensure that, if present, the chunked encoding was the final encoding.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP request smuggling when used with a reverse proxy", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33037" }, { "category": "external", "summary": "RHBZ#1981533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981533" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33037", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33037" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33037", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33037" } ], "release_date": "2021-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T14:28:36+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: HTTP request smuggling when used with a reverse proxy" }, { "cve": "CVE-2021-42340", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2021-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014356" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in Apache Tomcat, where an HTTP upgrade connection does not release for WebSocket connections once the WebSocket connection is closed. If a sufficient number of such requests are made, an OutOfMemoryError occurs, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Within Red Hat OpenStack Platform, Tomcat is provided as a component of OpenDaylight. This flaw will not receive a fix as OpenDaylight was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.\n\nRed Hat Satellite does not include the affected Apache Tomcat, however, Tomcat is shipped with Red Hat Enterprise Linux and consumed by the Candlepin component of Satellite. Red Hat Satellite users are therefore advised to check the impact state of Red Hat Enterprise Linux, since any necessary fixes will be distributed through the platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-42340" }, { "category": "external", "summary": "RHBZ#2014356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014356" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42340", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42340" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.12", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.12" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.0-M6", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.0-M6" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.72", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.72" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.54", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.54" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/r83a35be60f06aca2065f188ee542b9099695d57ced2e70e0885f905c%40%3Cannounce.tomcat.apache.org%3E", "url": "https://lists.apache.org/thread.html/r83a35be60f06aca2065f188ee542b9099695d57ced2e70e0885f905c%40%3Cannounce.tomcat.apache.org%3E" } ], "release_date": "2021-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T14:28:36+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4861" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk11-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-java-jdk8-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el7jws.x86_64", "7Server-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el7jws.src", "7Server-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el7jws.noarch", "7Server-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el7jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-0:9.0.50-3.redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-admin-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-docs-webapp-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-el-3.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-javadoc-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-jsp-2.3-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-lib-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-native-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-native-debuginfo-0:1.2.30-3.redhat_3.el8jws.x86_64", "8Base-JWS-5.6:jws5-tomcat-selinux-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-servlet-4.0-api-0:9.0.50-3.redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-vault-0:1.1.8-4.Final_redhat_00004.1.el8jws.src", "8Base-JWS-5.6:jws5-tomcat-vault-javadoc-0:1.1.8-4.Final_redhat_00004.1.el8jws.noarch", "8Base-JWS-5.6:jws5-tomcat-webapps-0:9.0.50-3.redhat_00004.1.el8jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS" } ] }
rhsa-2021_4613
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 10 zip release for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, and Microsoft Windows is available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.\n\nThis release adds the new Apache HTTP Server 2.4.37 Service Pack 10 packages that are part of the JBoss Core Services offering.\n\nThis release serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 9 and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* httpd: Single zero byte stack overflow in mod_auth_digest (CVE-2020-35452)\n* httpd: mod_session NULL pointer dereference in parser (CVE-2021-26690)\n* httpd: Heap overflow in mod_session (CVE-2021-26691)\n* httpd: mod_proxy_wstunnel tunneling of non Upgraded connection (CVE-2019-17567)\n* httpd: MergeSlashes regression (CVE-2021-30641)\n* httpd: mod_proxy NULL pointer dereference (CVE-2020-13950)\n* jbcs-httpd24-openssl: openssl: NULL pointer dereference in X509_issuer_and_serial_hash() (CVE-2021-23841)\n* openssl: Read buffer overruns processing ASN.1 strings (CVE-2021-3712)\n* openssl: integer overflow in CipherUpdate (CVE-2021-23840)\n* pcre: buffer over-read in JIT when UTF is disabled (CVE-2019-20838)\n* pcre: integer overflow in libpcre (CVE-2020-14155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4613", "url": "https://access.redhat.com/errata/RHSA-2021:4613" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1848436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848436" }, { "category": "external", "summary": "1848444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848444" }, { "category": "external", "summary": "1930310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930310" }, { "category": "external", "summary": "1930324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930324" }, { "category": "external", "summary": "1966724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966724" }, { "category": "external", "summary": "1966729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966729" }, { "category": "external", "summary": "1966732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966732" }, { "category": "external", "summary": "1966738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966738" }, { "category": "external", "summary": "1966740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966740" }, { "category": "external", "summary": "1966743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966743" }, { "category": "external", "summary": "1995634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995634" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4613.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP10 security update", "tracking": { "current_release_date": "2024-11-06T00:09:05+00:00", "generator": { "date": "2024-11-06T00:09:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4613", "initial_release_date": "2021-11-10T17:14:06+00:00", "revision_history": [ { "date": "2021-11-10T17:14:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-10T17:14:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:09:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Core Services 1", "product": { "name": "Red Hat JBoss Core Services 1", "product_id": "Red Hat JBoss Core Services 1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Apache project", "Mikhail Egorov" ] } ], "cve": "CVE-2019-17567", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966740" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache httpd. The mod_proxy_wstunnel module tunnels non-upgraded connections.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy_wstunnel tunneling of non Upgraded connection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17567" }, { "category": "external", "summary": "RHBZ#1966740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966740" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17567", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17567" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2021-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:14:06+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4613" }, { "category": "workaround", "details": "Only configurations which use mod_proxy_wstunnel are affected by this flaw. It is also safe to comment-out the \"LoadModule proxy_wstunnel_module ... \" line in /etc/httpd/conf.modules.d/00-proxy.conf for configurations which do not rely on a websockets reverse proxy.", "product_ids": [ "Red Hat JBoss Core Services 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_proxy_wstunnel tunneling of non Upgraded connection" }, { "cve": "CVE-2019-20838", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2020-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848444" } ], "notes": [ { "category": "description", "text": "libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \\X or \\R has more than one fixed quantifier, a related issue to CVE-2019-20454.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcre: Buffer over-read in JIT when UTF is disabled and \\X or \\R has fixed quantifier greater than 1", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20838" }, { "category": "external", "summary": "RHBZ#1848444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848444" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20838", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20838" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20838", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20838" } ], "release_date": "2020-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:14:06+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4613" }, { "category": "workaround", "details": "Do not use more than one fixed quantifier with \\R or \\X with UTF disabled in PCRE or PCRE2, as these are the conditions needed to trigger the flaw.", "product_ids": [ "Red Hat JBoss Core Services 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "pcre: Buffer over-read in JIT when UTF is disabled and \\X or \\R has fixed quantifier greater than 1" }, { "acknowledgments": [ { "names": [ "the Apache project", "Marc Stern" ] } ], "cve": "CVE-2020-13950", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966738" } ], "notes": [ { "category": "description", "text": "A flaw was found In Apache httpd. The mod_proxy has a NULL pointer dereference. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13950" }, { "category": "external", "summary": "RHBZ#1966738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966738" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13950", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13950" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13950", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13950" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2021-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:14:06+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4613" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: mod_proxy NULL pointer dereference" }, { "cve": "CVE-2020-14155", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2020-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848436" } ], "notes": [ { "category": "description", "text": "libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcre: Integer overflow when parsing callout numeric arguments", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14155" }, { "category": "external", "summary": "RHBZ#1848436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848436" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14155", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14155" } ], "release_date": "2020-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:14:06+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4613" }, { "category": "workaround", "details": "This flaw can be mitigated by not compiling regular expressions with a callout value greater outside of 0-255 or handling the value passed to the callback within the application code.", "product_ids": [ "Red Hat JBoss Core Services 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "pcre: Integer overflow when parsing callout numeric arguments" }, { "acknowledgments": [ { "names": [ "the Apache project" ] }, { "names": [ "Antonio Morales" ], "organization": "GHSL" } ], "cve": "CVE-2020-35452", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966724" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache httpd. The mod_auth_digest has a single zero byte stack overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Single zero byte stack overflow in mod_auth_digest", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a one byte overflow and as per upstream it should be non-exploitable in most condtions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35452" }, { "category": "external", "summary": "RHBZ#1966724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35452", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35452" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35452", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35452" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2021-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:14:06+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4613" }, { "category": "workaround", "details": "Only configurations which use mod_auth_digest are affected by this flaw. Also as per upstream this flaw is not exploitable in most conditions, so there should really be no impact of this flaw.", "product_ids": [ "Red Hat JBoss Core Services 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: Single zero byte stack overflow in mod_auth_digest" }, { "cve": "CVE-2021-3688", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990252" } ], "notes": [ { "category": "description", "text": "A flaw was found in Red Hat JBoss Core Services HTTP Server in all versions, where it does not properly normalize the path component of a request URL contains dot-dot-semicolon(s). This flaw could allow an attacker to access unauthorized information or possibly conduct further attacks. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBCS: URL normalization issue with dot-dot-semicolon(s) leads to information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3688" }, { "category": "external", "summary": "RHBZ#1990252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990252" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3688", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3688" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3688", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3688" } ], "release_date": "2021-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:14:06+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4613" }, { "category": "workaround", "details": "Manually add LocationMatch directive to deny any possible problem requests in the JBCS httpd configuration. For example:\n~~~\n\u003cLocationMatch \".*\\.\\.;.*\"\u003e\n Require all denied\n\u003c/LocationMatch\u003e\n~~~", "product_ids": [ "Red Hat JBoss Core Services 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JBCS: URL normalization issue with dot-dot-semicolon(s) leads to information disclosure" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ], "organization": "Ingo Schwarze", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-3712", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-08-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1995634" } ], "notes": [ { "category": "description", "text": "It was found that openssl assumed ASN.1 strings to be NUL terminated. A malicious actor may be able to force an application into calling openssl function with a specially crafted, non-NUL terminated string to deliberately hit this bug, which may result in a crash of the application, causing a Denial of Service attack, or possibly, memory disclosure. The highest threat from this vulnerability is to data confidentiality and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Read buffer overruns processing ASN.1 strings", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products do not ship the affected OpenSSL component but rely on the Red Hat Enterprise Linux to consume them:\n * Red Hat Satellite\n * Red Hat Update Infrastructure\n * Red Hat CloudForms\n\nThe Red Hat Advanced Cluster Management for Kubernetes is using the vulnerable version of the library, however the vulnerable code path is not reachable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3712" }, { "category": "external", "summary": "RHBZ#1995634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995634" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3712", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3712" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3712", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3712" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210824.txt", "url": "https://www.openssl.org/news/secadv/20210824.txt" } ], "release_date": "2021-08-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:14:06+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4613" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Read buffer overruns processing ASN.1 strings" }, { "cve": "CVE-2021-23840", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930324" } ], "notes": [ { "category": "description", "text": "Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissible length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer overflow in CipherUpdate", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw only affects applications which are compiled with OpenSSL and using EVP_CipherUpdate, EVP_EncryptUpdate or EVP_DecryptUpdate functions. When specially-crafted values are passed to these functions, it can cause the application to crash or behave incorrectly.\n\nOpenSSL in Red Hat Enterprise Linux 9 was marked as not affected as its already fixed in RHEL9 Alpha release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23840" }, { "category": "external", "summary": "RHBZ#1930324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23840", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:14:06+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4613" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: integer overflow in CipherUpdate" }, { "cve": "CVE-2021-23841", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930310" } ], "notes": [ { "category": "description", "text": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a a null pointer dereference in the X509_issuer_and_serial_hash() function, which can result in crash if called by an application compiled with OpenSSL, by passing a specially-crafted certificate. OpenSSL internally does not use this function.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23841" }, { "category": "external", "summary": "RHBZ#1930310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23841", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23841" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:14:06+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4613" }, { "category": "workaround", "details": "As per upstream \"The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources.\"", "product_ids": [ "Red Hat JBoss Core Services 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()" }, { "acknowledgments": [ { "names": [ "the Apache project" ] }, { "names": [ "Antonio Morales" ], "organization": "GHSL" } ], "cve": "CVE-2021-26690", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966729" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference was found in Apache httpd mod_session. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_session: NULL pointer dereference when parsing Cookie header", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a null pointer deference caused when using mod_session. It can result in crash of httpd child process by a remote attacker.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26690" }, { "category": "external", "summary": "RHBZ#1966729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966729" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26690", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26690" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26690", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26690" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2021-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:14:06+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4613" }, { "category": "workaround", "details": "Only configurations which use the \"SessionEnv\" directive (which is not widely used) are vulnerable to this flaw. SessionEnv is not enabled in default configuration of httpd package shipped with Red Hat Products.", "product_ids": [ "Red Hat JBoss Core Services 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_session: NULL pointer dereference when parsing Cookie header" }, { "acknowledgments": [ { "names": [ "the Apache project", "Christophe Jaillet" ] } ], "cve": "CVE-2021-26691", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966732" } ], "notes": [ { "category": "description", "text": "A heap overflow flaw was found In Apache httpd mod_session. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_session: Heap overflow via a crafted SessionHeader value", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw can result in a crash of the httpd child process when mod_session is used.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26691" }, { "category": "external", "summary": "RHBZ#1966732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26691", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26691" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26691", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26691" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2021-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:14:06+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4613" }, { "category": "workaround", "details": "Only configurations which use the \"SessionEnv\" directive (which is not widely used) are vulnerable to this flaw. SessionEnv is not enabled in default configuration of httpd package shipped with Red Hat Products.", "product_ids": [ "Red Hat JBoss Core Services 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_session: Heap overflow via a crafted SessionHeader value" }, { "acknowledgments": [ { "names": [ "the Apache project", "Christoph Anton Mitterer" ] } ], "cve": "CVE-2021-30641", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966743" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache httpd. A possible regression from an earlier security fix broke behavior of MergeSlashes. The highest threat from this vulnerability is to data integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Unexpected URL matching with \u0027MergeSlashes OFF\u0027", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw was introduced when fixing https://access.redhat.com/security/cve/cve-2019-0220, therefore versions of httpd package shipped with Red Hat Enterprise Linux 7, 8 and Red Hat Software Collections are affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30641" }, { "category": "external", "summary": "RHBZ#1966743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30641", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30641" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30641", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30641" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2021-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:14:06+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4613" }, { "category": "workaround", "details": "This issue can be mitigated by setting the \"MergeSlashes\" directive to OFF", "product_ids": [ "Red Hat JBoss Core Services 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Unexpected URL matching with \u0027MergeSlashes OFF\u0027" }, { "cve": "CVE-2021-34798", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2005128" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference in httpd allows an unauthenticated remote attacker to crash httpd by providing malformed HTTP requests. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: NULL pointer dereference via malformed requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34798" }, { "category": "external", "summary": "RHBZ#2005128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34798", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34798" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2021-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T17:14:06+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4613" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "Red Hat JBoss Core Services 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: NULL pointer dereference via malformed requests" } ] }
rhsa-2021_1168
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.2.2 General Availability release images, which fix several bugs and security issues. \n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.2.2 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs and security issues. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html/release_notes/\n\nSecurity Fix(es):\n\n* fastify-reply-from: crafted URL allows prefix scape of the proxied backend service (CVE-2021-21321)\n\n* fastify-http-proxy: crafted URL allows prefix scape of the proxied backend service (CVE-2021-21322)\n\n* golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)\n\n* nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions (CVE-2020-28500)\n\n* golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension (CVE-2020-28851)\n\n* golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag (CVE-2020-28852)\n\n* go-slug: partial protection against zip slip attacks (CVE-2020-29529)\n\n* nodejs-lodash: command injection via template (CVE-2021-23337)\n\n* openssl: integer overflow in CipherUpdate (CVE-2021-23840)\n\n* openssl: NULL pointer dereference in X509_issuer_and_serial_hash() (CVE-2021-23841)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Documentation is referencing deprecated API for Service Export - Submariner (BZ#1936528)\n\n* Importing of cluster fails due to error/typo in generated command (BZ#1936642)\n\n* RHACM 2.2.2 images (BZ#1938215)\n\n* 2.2 clusterlifecycle fails to allow provision `fips: true` clusters on aws, vsphere (BZ#1941778)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1168", "url": "https://access.redhat.com/errata/RHSA-2021:1168" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1853652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853652" }, { "category": "external", "summary": "1913333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913333" }, { "category": "external", "summary": "1913338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913338" }, { "category": "external", "summary": "1914238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1914238" }, { "category": "external", "summary": "1928937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928937" }, { "category": "external", "summary": "1928954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928954" }, { "category": "external", "summary": "1930310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930310" }, { "category": "external", "summary": "1930324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930324" }, { "category": "external", "summary": "1936528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936528" }, { "category": "external", "summary": "1936642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936642" }, { "category": "external", "summary": "1938215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1938215" }, { "category": "external", "summary": "1941778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941778" }, { "category": "external", "summary": "1942178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942178" }, { "category": "external", "summary": "1942182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942182" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1168.json" } ], "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.2.2 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:26:40+00:00", "generator": { "date": "2024-11-05T23:26:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1168", "initial_release_date": "2021-04-13T04:30:02+00:00", "revision_history": [ { "date": "2021-04-13T04:30:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-13T04:30:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:26:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.2::el8" } } }, { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 7", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 7", "product_id": "7Server-RHACM-2.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.2::el7" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "product": { "name": "rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "product_id": "rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "product_identification_helper": { "purl": "pkg:oci/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acmesolver-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "product": { "name": "rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "product_id": "rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.2.2-18" } } }, { "category": "product_version", "name": "rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "product": { "name": "rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "product_id": "rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "product_identification_helper": { "purl": "pkg:oci/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.2.2-6" } } }, { "category": "product_version", "name": "rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "product": { "name": "rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "product_id": "rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "product_identification_helper": { "purl": "pkg:oci/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cainjector-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "product": { "name": "rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "product_id": "rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-manager-controller-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "product": { "name": "rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "product_id": "rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-manager-webhook-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "product": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.2.2-5" } } }, { "category": "product_version", "name": "rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "product": { "name": "rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "product_id": "rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "product_identification_helper": { "purl": "pkg:oci/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/configmap-watcher-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "product": { "name": "rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "product_id": "rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "product_identification_helper": { "purl": "pkg:oci/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.2.2-6" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "product": { "name": "rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "product_id": "rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.2.2-6" } } }, { "category": "product_version", "name": "rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "product": { "name": "rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "product_id": "rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "product_identification_helper": { "purl": "pkg:oci/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-header-rhel8\u0026tag=v2.2.2-5" } } }, { "category": "product_version", "name": "rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "product": { "name": "rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "product_id": "rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-component-rhel8-operator\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "product": { "name": "rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "product_id": "rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-rhel8-operator\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.2.2-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "product": { "name": "rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "product_id": "rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "product_identification_helper": { "purl": "pkg:oci/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.2.2-5" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "product": { "name": "rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "product_id": "rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "product_identification_helper": { "purl": "pkg:oci/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.2.2-6" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "product": { "name": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "product_id": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-lease-controller-rhel8\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "product": { "name": "rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "product_id": "rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-operator-bundle\u0026tag=v2.2.2-14" } } }, { "category": "product_version", "name": "rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "product": { "name": "rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "product_id": "rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "product_identification_helper": { "purl": "pkg:oci/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kui-web-terminal-rhel8\u0026tag=v2.2.2-6" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "product": { "name": "rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "product_id": "rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel7\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "product": { "name": "rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "product_id": "rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "product_identification_helper": { "purl": "pkg:oci/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/mcm-topology-api-rhel8\u0026tag=v2.2.2-5" } } }, { "category": "product_version", "name": "rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "product": { "name": "rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "product_id": "rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "product_identification_helper": { "purl": "pkg:oci/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/mcm-topology-rhel8\u0026tag=v2.2.2-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "product": { "name": "rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "product_id": "rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "product": { "name": "rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "product_id": "rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel7\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "product_id": "rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "product": { "name": "rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "product_id": "rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.2.2-5" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.2.2-15" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.2.2-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "product": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "product": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.2.2-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "product": { "name": "rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "product_id": "rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "product": { "name": "rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "product_id": "rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel7\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "product": { "name": "rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "product_id": "rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "product_identification_helper": { "purl": "pkg:oci/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rcm-controller-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "product": { "name": "rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "product_id": "rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "product": { "name": "rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "product_id": "rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "product": { "name": "rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "product_id": "rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel7\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "product": { "name": "rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "product_id": "rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "product": { "name": "rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "product_id": "rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "product": { "name": "rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "product_id": "rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "product": { "name": "rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "product_id": "rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "product_identification_helper": { "purl": "pkg:oci/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "product_id": "rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "product": { "name": "rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "product_id": "rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel7\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64", "product": { "name": "rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64", "product_id": "rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.2.2-3" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "product": { "name": "rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "product_id": "rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-component-rhel8-operator\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.2.2-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "product": { "name": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "product_id": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-lease-controller-rhel8\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "product_id": "rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "product": { "name": "rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "product_id": "rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.2.2-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.2.2-7" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "product": { "name": "rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "product_id": "rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "product": { "name": "rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "product_id": "rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.2.2-3" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "product": { "name": "rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "product_id": "rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.2.2-4" } } }, { "category": "product_version", "name": "rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "product": { "name": "rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "product_id": "rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.2.2-3" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 7", "product_id": "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64" }, "product_reference": "rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "relates_to_product_reference": "7Server-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 7", "product_id": "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64" }, "product_reference": "rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "relates_to_product_reference": "7Server-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 7", "product_id": "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64" }, "product_reference": "rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "relates_to_product_reference": "7Server-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 7", "product_id": "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64" }, "product_reference": "rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "relates_to_product_reference": "7Server-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 7", "product_id": "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64" }, "product_reference": "rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "relates_to_product_reference": "7Server-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64" }, "product_reference": "rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64" }, "product_reference": "rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64" }, "product_reference": "rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64" }, "product_reference": "rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64" }, "product_reference": "rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64" }, "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64" }, "product_reference": "rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64" }, "product_reference": "rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64" }, "product_reference": "rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64" }, "product_reference": "rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64" }, "product_reference": "rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x" }, "product_reference": "rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64" }, "product_reference": "rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64" }, "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64" }, "product_reference": "rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64" }, "product_reference": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x" }, "product_reference": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64" }, "product_reference": "rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64" }, "product_reference": "rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64" }, "product_reference": "rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64" }, "product_reference": "rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64" }, "product_reference": "rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x" }, "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64" }, "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64" }, "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64" }, "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64" }, "product_reference": "rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x" }, "product_reference": "rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64" }, "product_reference": "rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x" }, "product_reference": "rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64" }, "product_reference": "rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64" }, "product_reference": "rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64" }, "product_reference": "rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64" }, "product_reference": "rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x" }, "product_reference": "rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" }, "product_reference": "rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-14040", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1853652" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in the golang.org/x/text library. A library or application must use one of the vulnerable functions, such as unicode.Transform, transform.String, or transform.Byte, to be susceptible to this vulnerability. If an attacker is able to supply specific characters or strings to the vulnerable application, there is the potential to cause an infinite loop to occur using more memory, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash", "title": "Vulnerability summary" }, { "category": "other", "text": "* OpenShift ServiceMesh (OSSM) 1.0 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities. Jaeger was packaged with ServiceMesh in 1.0, and hence is also marked OOSS, but the Jaeger-Operator is a standalone product and is affected by this vulnerability.\n\n* Because Service Telemetry Framework does not directly use unicode.UTF16, no update will be provided at this time for STF\u0027s sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14040" }, { "category": "external", "summary": "RHBZ#1853652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853652" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14040", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14040" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14040", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14040" }, { "category": "external", "summary": "https://github.com/golang/go/issues/39491", "url": "https://github.com/golang/go/issues/39491" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0", "url": "https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-13T04:30:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1168" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash" }, { "cve": "CVE-2020-28500", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1928954" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-lodash. A Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift ServiceMesh (OSSM) and Red Hat OpenShift Jaeger (RHOSJ) the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable nodejs-lodash library to authenticated users only, therefore the impact is low.\n\nWhile Red Hat Virtualization\u0027s cockpit-ovirt has a dependency on lodash it doesn\u0027t use the vulnerable toNumber, trim, or trimEnd functions.\n\nWhile Red Hat Quay has a dependency on lodash via restangular it doesn\u0027t use the vulnerable toNumber, trim, or trimEnd functions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28500" }, { "category": "external", "summary": "RHBZ#1928954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28500", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28500" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-LODASH-1018905", "url": "https://snyk.io/vuln/SNYK-JS-LODASH-1018905" } ], "release_date": "2021-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-13T04:30:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1168" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions" }, { "cve": "CVE-2020-28851", "cwe": { "id": "CWE-129", "name": "Improper Validation of Array Index" }, "discovery_date": "2021-01-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913333" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org. In x/text, an \"index out of range\" panic occurs in language.ParseAcceptLanguage while parsing the -u- extension.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension", "title": "Vulnerability summary" }, { "category": "other", "text": "Below Red Hat products include the affected version of \u0027golang.org/x/text\u0027, however the language package is not being used and hence they are rated as having a security impact of Low. A future update may address this issue.\n\n* Red Hat OpenShift Container Storage 4\n* OpenShift ServiceMesh (OSSM)\n* Red Hat Gluster Storage 3\n* Windows Container Support for Red Hat OpenShift\n\nOnly three components in OpenShift Container Platform include the affected package, \u0027golang.org/x/text/language\u0027 , the installer, baremetal installer and thanos container images. All other components that include a version of \u0027golang.org/x/text\u0027 do not include the \u0027language\u0027 package and are therefore not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28851" }, { "category": "external", "summary": "RHBZ#1913333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913333" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28851", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28851" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28851", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28851" } ], "release_date": "2021-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-13T04:30:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1168" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension" }, { "cve": "CVE-2020-28852", "cwe": { "id": "CWE-129", "name": "Improper Validation of Array Index" }, "discovery_date": "2021-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913338" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org. In x/text, a \"slice bounds out of range\" panic occurs in language.ParseAcceptLanguage while processing a BCP 47 tag.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag", "title": "Vulnerability summary" }, { "category": "other", "text": "Below Red Hat products include the affected version of \u0027golang.org/x/text\u0027, however the language package is not being used and hence they are rated as having a security impact of Low. A future update may address this issue.\n\n* Red Hat OpenShift Container Storage 4\n* OpenShift ServiceMesh (OSSM)\n* Red Hat Gluster Storage 3\n* Windows Container Support for Red Hat OpenShift\n\nOnly three components in OpenShift Container Platform include the affected package, \u0027golang.org/x/text/language\u0027 , the installer, baremetal installer and thanos container images. All other components that include a version of \u0027golang.org/x/text\u0027 do not include the \u0027language\u0027 package and are therefore not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28852" }, { "category": "external", "summary": "RHBZ#1913338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28852", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28852" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28852", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28852" } ], "release_date": "2021-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-13T04:30:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1168" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag" }, { "cve": "CVE-2020-29529", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2020-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1914238" } ], "notes": [ { "category": "description", "text": "HashiCorp go-slug up to 0.4.3 did not fully protect against directory traversal while unpacking tar archives, and protections could be bypassed with specific constructions of multiple symlinks. Fixed in 0.5.0.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-slug: partial protection against zip slip attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29529" }, { "category": "external", "summary": "RHBZ#1914238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1914238" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29529", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29529" } ], "release_date": "2020-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-13T04:30:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1168" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-slug: partial protection against zip slip attacks" }, { "cve": "CVE-2021-21321", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942178" } ], "notes": [ { "category": "description", "text": "A flaw was found in fastify-reply-from. Escaping of the prefix of the proxied backend service is possible allowing an attacker, using a specially crafted URL, to gain access to directories that would otherwise be out of bounds. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "fastify-reply-from: crafted URL allows prefix scape of the proxied backend service", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact of this flaw largely depends on the environment where the affected library is being used. This flaw could be used to redirect an adversary to an exposed, unprotected endpoint. Depending on the functionality of the affected endpoint that could result in a loss of confidentiality, integrity and availability. The severity of this flaw in for Red Had Advanced Cluster Management for Kubernetes is rated as important as there are no exposed, un-authenticated endpoints that could be accessed by exploiting this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21321" }, { "category": "external", "summary": "RHBZ#1942178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942178" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21321", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21321" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21321", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21321" }, { "category": "external", "summary": "https://github.com/fastify/fastify-reply-from/security/advisories/GHSA-qmw8-3v4g-gwj4", "url": "https://github.com/fastify/fastify-reply-from/security/advisories/GHSA-qmw8-3v4g-gwj4" } ], "release_date": "2021-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-13T04:30:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1168" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "fastify-reply-from: crafted URL allows prefix scape of the proxied backend service" }, { "cve": "CVE-2021-21322", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942182" } ], "notes": [ { "category": "description", "text": "A flaw was found in fastify-http-proxy. Escaping the prefix of the proxied backend service is possible by an attacker using a specially crafted URL. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "fastify-http-proxy: crafted URL allows prefix scape of the proxied backend service", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact of this flaw largely depends on the environment where the affected library is being used. This flaw could be used to redirect an adversary to an exposed, unprotected endpoint. Depending on the functionality of the affected endpoint that could result in a loss of confidentiality, integrity and availability. The severity of this flaw in for Red Had Advanced Cluster Management for Kubernetes is rated as important as there are no exposed, un-authenticated endpoints that could be accessed by exploiting this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21322" }, { "category": "external", "summary": "RHBZ#1942182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942182" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21322", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21322" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21322", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21322" }, { "category": "external", "summary": "https://github.com/fastify/fastify-http-proxy/security/advisories/GHSA-c4qr-gmr9-v23w", "url": "https://github.com/fastify/fastify-http-proxy/security/advisories/GHSA-c4qr-gmr9-v23w" } ], "release_date": "2021-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-13T04:30:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1168" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "fastify-http-proxy: crafted URL allows prefix scape of the proxied backend service" }, { "cve": "CVE-2021-23337", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "discovery_date": "2021-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1928937" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-lodash. A command injection flaw is possible through template variables.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-lodash: command injection via template", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift ServiceMesh (OSSM) and Red Hat OpenShift Jaeger (RHOSJ) the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable nodejs-lodash library to authenticated users only, therefore the impact is low.\n\nWhile Red Hat Virtualization\u0027s cockpit-ovirt has a dependency on lodash it doesn\u0027t use the vulnerable template function.\n\nWhile Red Hat Quay has a dependency on lodash via restangular it doesn\u0027t use the vulnerable template function.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23337" }, { "category": "external", "summary": "RHBZ#1928937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928937" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23337", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23337" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-LODASH-1040724", "url": "https://snyk.io/vuln/SNYK-JS-LODASH-1040724" } ], "release_date": "2021-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-13T04:30:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1168" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-lodash: command injection via template" }, { "cve": "CVE-2021-23840", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930324" } ], "notes": [ { "category": "description", "text": "Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissible length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer overflow in CipherUpdate", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw only affects applications which are compiled with OpenSSL and using EVP_CipherUpdate, EVP_EncryptUpdate or EVP_DecryptUpdate functions. When specially-crafted values are passed to these functions, it can cause the application to crash or behave incorrectly.\n\nOpenSSL in Red Hat Enterprise Linux 9 was marked as not affected as its already fixed in RHEL9 Alpha release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23840" }, { "category": "external", "summary": "RHBZ#1930324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23840", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23840" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-13T04:30:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1168" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer overflow in CipherUpdate" }, { "cve": "CVE-2021-23841", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930310" } ], "notes": [ { "category": "description", "text": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a a null pointer dereference in the X509_issuer_and_serial_hash() function, which can result in crash if called by an application compiled with OpenSSL, by passing a specially-crafted certificate. OpenSSL internally does not use this function.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23841" }, { "category": "external", "summary": "RHBZ#1930310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23841", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23841" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20210216.txt", "url": "https://www.openssl.org/news/secadv/20210216.txt" } ], "release_date": "2021-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-13T04:30:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1168" }, { "category": "workaround", "details": "As per upstream \"The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources.\"", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:f6b57ccc9f8c7f3dc2476c0336a1e85a0878ae4dd5493172e6610dc639bf3711_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:8e2196bdbeb0ceae5b3003f52c1c71968e630aba3c69ba241bb5e64402c97f03_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:6e10254a7ec99ddec5f366a2b69910917bafc6782c6e01d033ad406aab3c4ab0_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:023e8b5dfd7b286ce4b7622acfe21093cb5749236d5504ed2cb9a967d03009f3_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:53b80b01a35f227f530c1b088caee1806bd73319f8ac7950f79cc21963e68a4d_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:81ebaf38c0840ba4001cc914e425117230c990b14277eb46d5a97a0acff600d4_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:82f8508111f307c25e458a2283e86a21eaeeaa2cd0b335766174f324f6bd392d_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:f639a4d14d4c6015921d8813a4f3808ceb0d7f691c199a3fa4c197bf13030637_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:21f1904a812ebc43b5e31177eabaa5a92bcb97a28b55a14557ccbee7673825f6_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:874937f7c8c08fadc4ef2f45f1d0721c3fd2744b27207b28e313646f69bf4dad_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:c2bbaf9c0120351bbf84aae52b3b61d23258c10f90cb7c2b562ba3580f208d6d_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:a869fcc065604fd2e164e80e5829894b0b47396e358357567839fcae2758f4d0_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:0e16a0575a63d09a53296072b0ad989c3fa9426303d16e1ddd19beda95ff916f_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:1b250e2dd5ff3e9e90cae26f1b6ecc2369381cb7aaed171ed245b28838ddfdd8_s390x", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:7e147468cac7bc5faa3f7f93ee5a1adbb22b06878c662975bf5e70f6221c1efa_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:1288f38b70a158889d31643af7f827f41b369f6b4f94d727e34635c8d1eec06c_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:93ecc069ebff07d5a528b844aeb1e54d64528dfeb444f89605aed13fa284423b_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:78a3aee6ef65826d88fc50f25bf8aa29d04d17e8d1647b240818422f82ce8b6e_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:504c7639ffb280982d7198ae7317c5e4aa2926f74143d28e9191767874ff96ed_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:bde030b82bdea58cc3d8c42a74b4dfb4a080e9e590571db3e3bd528d859848d1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:6f573213d8b3c4643a23f520c6277bbc0d8605774088973c261aaf2bf27850e9_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:01b65937ba5d14fee077252a8ef82c5b6077d06b8d29caf23726b2db560dde5b_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:694dadf21771b2b13c027210947b51e73edc92447c9fb28329278cc5ea117bfc_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1159f9e7cfa21e2b213cd508009132fbafe0dfc66cf3a1c0a405d6ecb5038084_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:5fea99154a48d4a8362f9462cd48b3ac7f240dfe2c2345b51a8ea9db0dc11615_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:557e4578f4d7860a13285be8b6886ed57f7008bdfb2de394c67504b064f71cf8_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:3144e1fae6331a0c4b4e8832ed4004e5285d40868a798c50bf62c519a2144200_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:1ab6f5ec3a9a20e7c43c0015144eb4187b68e1adc169822dd375426939992545_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:9e70343fa527e8d91c343b85681f0308f2a5338d7ea9d94e03c5dd81035ac13c_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:52e261947059a2a8b298fa486db54293038812d4178b1cc9081d043e3366df50_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:97ac485778e5ebea777f642439da853278ab2b36d4e02ca75688f0b6a1cca6c8_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:834e87d0d55dc7a63289fb8b70d497527f58ca5ab53055cbfcdb7791203dc37e_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:af6c476c593d1db817c1cffd81fe7c306bb32804d75eb07af16e90b79e485c2b_amd64", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:bbeb9ea3ce8eeabf3e2bb8efac93ffe97fd945b7f5a7c29ace2376ca51ea0bcc_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:44ba8196f14e6edf4b9b3815a1e0d7834acc37394d27402a9261a36ca067736e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:8590ac50762b5f42a6a6ed09cf85492cd3c2bc50e03b3d38e55e0ed66a8330da_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:12a2e3b481e8c315b28745a5f4a0e03a10456d8dd8df2cf52e33737af04e5443_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:7da3f12fc77185e9bbf217158140d865cee78bc90c606e789c8a7716cd27196c_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:297dd2dddc4fb516d60cf69daeb29dcb9aaaad3dede20058f88989dc34bb2953_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:d86cf4bf4e1d740ceafb3b71f1f480e92dc185eb452871fc5b0b5bddf6c0fe0a_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:d3b166fed222fbbcfe70e7a3872e8c1ac02a5ccd2cbf8585bedd29c005f6a16d_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:1170b40f99b150bdf38830fb6c8ac5e46d900bee13ec566f6b94be3915c83055_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:15dba57df5f4bc52a698190ea0d323dc87dcc9e2c470a88e65e59b7c0cb4dc7b_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:8b765d1e985f88699fc7eb9ec1f05e983d7a10b7d4c4229714bcb83acfdd4c64_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:fe2930ac4cd4b6062d93eb1db58d1fa64e1daae4c5a790bcb73fad5f26b066bc_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:1145552d9ff52de6421d47449d908f7d44bb8a04acab377fa1ead8e1f85842eb_s390x", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:731fcb93f14646e14b65c21ac40651c7221f1f1a1858c8eb88869c236c3ac94a_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7052d5ceeb35ee412ba14290d40b97830a2a70dddea363a337fe301b05d63394_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:7c5274a6a747eae87c6e26e6bf887fa03eaa4e0cab7a80065bac6abf3774a65c_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:a3eee2b36818af6995867280be322536a59b784194e8ed9dbf4d442c0e2d6dbe_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:603aec81b2dd6115cb58f6289a99386fc4bd0a4491c52185fef713d141999011_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:660b410181b6c2202eee7689e6c1b5a30ba70d776495bb6b771f94123c589b6d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:5ec9aaa0608e7f0c5c295680dc19be7a456aa3c6c20323fa17c89ad50a152f33_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:f0f7573c99355b6599a0ba4b851b8a06d19a81b706580b817afb87d06addaf40_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:179caae0e60b5dab836ceaf18271a638d5a32a1153d146100fe5842e196c8c90_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1e61b1163a82daed57211973251c13e7eea11455672c33e7db786fcd4f223c3d_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:4fb58d7e465350dbc33b2272eb35b7fcf8a8468bb4e5c3ff30f25db1202dd6d0_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:101156bfe0b412acfae2f079e57a6a283c4a17e0372c3150488dddf4296751d0_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:805e28368aeb21ceaef8265db0e72b41a6c8b7109e8fe0c14298a389e1a0bbf8_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c6fd0dc77f0c5d7ab30c9cd964b739f5302f6690cd2250671fe139ac514e8247_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:ee9bd32d2469ce124d8c100edaa9fd6ab399835c8a3720c7fc21aa48e1f9dfe4_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:11c3f74245eb94130c5dad4033ac54fefe83679b5ac26a8baac39577211eefba_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:e94f06db14a4f0fa5fe8ffb7597147f44a7667fcc23aec1d0ef0da593e2ba02f_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:6d9c7c4cf8bd069b9d3ea172c817a0239ec9ed1f189c9e7935204aa46f6201b6_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:61ff481304633a53d931592236c9a4bc0bce30bc478e2087c7d890588d6bf1fc_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:ac8270c4fe734e29dff3067d3ca02c1b03021171c8d47b42da8a02adbe415a2a_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:389b47cab017e05d197e49a477a44e73e4b3f1dd498313bdcee86f4ac12eac06_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:95dd7f046b693c3524a68342a410f632dd6d574b404a4aa12a956bf6ca85fe04_amd64", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:055bc6e9769da6ab142a0c8639ab34e0ffd1e154fef4e3b98c11db034864ddbf_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:2fb5172b99100acd461ebcc03baf6249834c94d37033555f2c34c143734cc451_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:89633b1d0af453c84ea7bcd07d07f4703ecf9d3c89967e24010e08fac687b13b_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:1ed59b8ad7982fb7b1c7bfffb13051578dbae5dcd53197a725e55ddfcf3b1306_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:122d6e5374540d9b129f6e768635efa17414a5ab5a47daaabd026d9db55277c6_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:b27fd812c51d8312b46661b14df9af8a49eacf086ea51f03eb4536aee1d58708_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:fb2241cb9b5f71423fcca1005685fd08a305f6f66d1bda3a3238fadca27f5433_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:927f0d6898674154c131f4fa1610e99a10c2eb09d3edb2d11decee2c3a12b10c_s390x", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:a9aa328415bebdfaddfb776a2ddd461ba4c1bf1a9f8f82681bebf22a85a996d3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: NULL pointer dereference in X509_issuer_and_serial_hash()" } ] }
var-202102-1488
Vulnerability from variot
The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x). Please keep an eye on CNNVD or manufacturer announcements. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2021-05-25-2 macOS Big Sur 11.4
macOS Big Sur 11.4 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT212529.
AMD Available for: macOS Big Sur Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution Description: A logic issue was addressed with improved state management. CVE-2021-30678: Yu Wang of Didi Research America
AMD Available for: macOS Big Sur Impact: A local user may be able to cause unexpected system termination or read kernel memory Description: A logic issue was addressed with improved state management. CVE-2021-30676: shrek_wzw
App Store Available for: macOS Big Sur Impact: A malicious application may be able to break out of its sandbox Description: A path handling issue was addressed with improved validation. CVE-2021-30688: Thijs Alkemade of Computest Research Division
AppleScript Available for: macOS Big Sur Impact: A malicious application may bypass Gatekeeper checks Description: A logic issue was addressed with improved state management. CVE-2021-30669: Yair Hoffmann
Audio Available for: macOS Big Sur Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: This issue was addressed with improved checks. CVE-2021-30707: hjy79425575 working with Trend Micro Zero Day Initiative
Audio Available for: macOS Big Sur Impact: Parsing a maliciously crafted audio file may lead to disclosure of user information Description: This issue was addressed with improved checks. CVE-2021-30685: Mickey Jin (@patch1t) of Trend Micro
Core Services Available for: macOS Big Sur Impact: A malicious application may be able to gain root privileges Description: A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. CVE-2021-30681: Zhongcheng Li (CK01)
CoreAudio Available for: macOS Big Sur Impact: Processing a maliciously crafted audio file may disclose restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2021-30686: Mickey Jin of Trend Micro
Crash Reporter Available for: macOS Big Sur Impact: A malicious application may be able to modify protected parts of the file system Description: A logic issue was addressed with improved state management. CVE-2021-30727: Cees Elzinga
CVMS Available for: macOS Big Sur Impact: A local attacker may be able to elevate their privileges Description: This issue was addressed with improved checks. CVE-2021-30724: Mickey Jin (@patch1t) of Trend Micro
Dock Available for: macOS Big Sur Impact: A malicious application may be able to access a user's call history Description: An access issue was addressed with improved access restrictions. CVE-2021-30673: Josh Parnham (@joshparnham)
Graphics Drivers Available for: macOS Big Sur Impact: A remote attacker may cause an unexpected application termination or arbitrary code execution Description: A logic issue was addressed with improved state management. CVE-2021-30684: Liu Long of Ant Security Light-Year Lab
Graphics Drivers Available for: macOS Big Sur Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2021-30735: Jack Dates of RET2 Systems, Inc. (@ret2systems) working with Trend Micro Zero Day Initiative
Heimdal Available for: macOS Big Sur Impact: A local user may be able to leak sensitive user information Description: A logic issue was addressed with improved state management. CVE-2021-30697: Gabe Kirkpatrick (@gabe_k)
Heimdal Available for: macOS Big Sur Impact: A malicious application may cause a denial of service or potentially disclose memory contents Description: A memory corruption issue was addressed with improved state management. CVE-2021-30710: Gabe Kirkpatrick (@gabe_k)
Heimdal Available for: macOS Big Sur Impact: A malicious application could execute arbitrary code leading to compromise of user information Description: A use after free issue was addressed with improved memory management. CVE-2021-30683: Gabe Kirkpatrick (@gabe_k)
ImageIO Available for: macOS Big Sur Impact: Processing a maliciously crafted image may lead to disclosure of user information Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2021-30687: Hou JingYi (@hjy79425575) of Qihoo 360
ImageIO Available for: macOS Big Sur Impact: Processing a maliciously crafted image may lead to disclosure of user information Description: This issue was addressed with improved checks. CVE-2021-30700: Ye Zhang(@co0py_Cat) of Baidu Security
ImageIO Available for: macOS Big Sur Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: This issue was addressed with improved checks. CVE-2021-30701: Mickey Jin (@patch1t) of Trend Micro and Ye Zhang of Baidu Security
ImageIO Available for: macOS Big Sur Impact: Processing a maliciously crafted ASTC file may disclose memory contents Description: This issue was addressed with improved checks. CVE-2021-30705: Ye Zhang of Baidu Security
Intel Graphics Driver Available for: macOS Big Sur Impact: A local user may be able to cause unexpected system termination or read kernel memory Description: An out-of-bounds read issue was addressed by removing the vulnerable code. CVE-2021-30719: an anonymous researcher working with Trend Micro Zero Day Initiative
Intel Graphics Driver Available for: macOS Big Sur Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2021-30728: Liu Long of Ant Security Light-Year Lab CVE-2021-30726: Yinyi Wu(@3ndy1) of Qihoo 360 Vulcan Team
Kernel Available for: macOS Big Sur Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A logic issue was addressed with improved validation. CVE-2021-30740: Linus Henze (pinauten.de)
Kernel Available for: macOS Big Sur Impact: An application may be able to execute arbitrary code with kernel privileges Description: A logic issue was addressed with improved state management. CVE-2021-30704: an anonymous researcher
Kernel Available for: macOS Big Sur Impact: Processing a maliciously crafted message may lead to a denial of service Description: A logic issue was addressed with improved state management. CVE-2021-30715: The UK's National Cyber Security Centre (NCSC)
Kernel Available for: macOS Big Sur Impact: An application may be able to execute arbitrary code with kernel privileges Description: A buffer overflow was addressed with improved size validation. CVE-2021-30736: Ian Beer of Google Project Zero
Kernel Available for: macOS Big Sur Impact: A local attacker may be able to elevate their privileges Description: A memory corruption issue was addressed with improved validation. CVE-2021-30739: Zuozhi Fan (@pattern_F_) of Ant Group Tianqiong Security Lab
Kext Management Available for: macOS Big Sur Impact: A local user may be able to load unsigned kernel extensions Description: A logic issue was addressed with improved state management. CVE-2021-30680: Csaba Fitzl (@theevilbit) of Offensive Security
LaunchServices Available for: macOS Big Sur Impact: A malicious application may be able to break out of its sandbox Description: This issue was addressed with improved environment sanitization. CVE-2021-30677: Ron Waisberg (@epsilan)
Login Window Available for: macOS Big Sur Impact: A person with physical access to a Mac may be able to bypass Login Window Description: A logic issue was addressed with improved state management. CVE-2021-30702: Jewel Lambert of Original Spin, LLC.
Mail Available for: macOS Big Sur Impact: An attacker in a privileged network position may be able to misrepresent application state Description: A logic issue was addressed with improved state management. CVE-2021-30696: Fabian Ising and Damian Poddebniak of Münster University of Applied Sciences
Model I/O Available for: macOS Big Sur Impact: Processing a maliciously crafted USD file may disclose memory contents Description: An information disclosure issue was addressed with improved state management. CVE-2021-30723: Mickey Jin (@patch1t) of Trend Micro CVE-2021-30691: Mickey Jin (@patch1t) of Trend Micro CVE-2021-30692: Mickey Jin (@patch1t) of Trend Micro CVE-2021-30694: Mickey Jin (@patch1t) of Trend Micro
Model I/O Available for: macOS Big Sur Impact: Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution Description: A memory corruption issue was addressed with improved state management. CVE-2021-30725: Mickey Jin (@patch1t) of Trend Micro
Model I/O Available for: macOS Big Sur Impact: Processing a maliciously crafted USD file may disclose memory contents Description: An out-of-bounds read was addressed with improved input validation. CVE-2021-30746: Mickey Jin (@patch1t) of Trend Micro
Model I/O Available for: macOS Big Sur Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: A validation issue was addressed with improved logic. CVE-2021-30693: Mickey Jin (@patch1t) & Junzhi Lu (@pwn0rz) of Trend Micro
Model I/O Available for: macOS Big Sur Impact: Processing a maliciously crafted USD file may disclose memory contents Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2021-30695: Mickey Jin (@patch1t) & Junzhi Lu (@pwn0rz) of Trend Micro
Model I/O Available for: macOS Big Sur Impact: Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2021-30708: Mickey Jin (@patch1t) & Junzhi Lu (@pwn0rz) of Trend Micro
Model I/O Available for: macOS Big Sur Impact: Processing a maliciously crafted USD file may disclose memory contents Description: This issue was addressed with improved checks. CVE-2021-30709: Mickey Jin (@patch1t) of Trend Micro
NSOpenPanel Available for: macOS Big Sur Impact: An application may be able to gain elevated privileges Description: This issue was addressed by removing the vulnerable code. CVE-2021-30679: Gabe Kirkpatrick (@gabe_k)
OpenLDAP Available for: macOS Big Sur Impact: A remote attacker may be able to cause a denial of service Description: This issue was addressed with improved checks. CVE-2020-36226 CVE-2020-36227 CVE-2020-36223 CVE-2020-36224 CVE-2020-36225 CVE-2020-36221 CVE-2020-36228 CVE-2020-36222 CVE-2020-36230 CVE-2020-36229
PackageKit Available for: macOS Big Sur Impact: A malicious application may be able to overwrite arbitrary files Description: An issue with path validation logic for hardlinks was addressed with improved path sanitization. CVE-2021-30738: Qingyang Chen of Topsec Alpha Team and Csaba Fitzl (@theevilbit) of Offensive Security
Security Available for: macOS Big Sur Impact: Processing a maliciously crafted certificate may lead to arbitrary code execution Description: A memory corruption issue in the ASN.1 decoder was addressed by removing the vulnerable code. CVE-2021-30737: xerub
smbx Available for: macOS Big Sur Impact: An attacker in a privileged network position may be able to perform denial of service Description: A logic issue was addressed with improved state management. CVE-2021-30716: Aleksandar Nikolic of Cisco Talos
smbx Available for: macOS Big Sur Impact: An attacker in a privileged network position may be able to execute arbitrary code Description: A memory corruption issue was addressed with improved state management. CVE-2021-30717: Aleksandar Nikolic of Cisco Talos
smbx Available for: macOS Big Sur Impact: An attacker in a privileged network position may be able to leak sensitive user information Description: A path handling issue was addressed with improved validation. CVE-2021-30721: Aleksandar Nikolic of Cisco Talos
smbx Available for: macOS Big Sur Impact: An attacker in a privileged network position may be able to leak sensitive user information Description: An information disclosure issue was addressed with improved state management. CVE-2021-30722: Aleksandar Nikolic of Cisco Talos
smbx Available for: macOS Big Sur Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution Description: A logic issue was addressed with improved state management. CVE-2021-30712: Aleksandar Nikolic of Cisco Talos
Software Update Available for: macOS Big Sur Impact: A person with physical access to a Mac may be able to bypass Login Window during a software update Description: This issue was addressed with improved checks. CVE-2021-30668: Syrus Kimiagar and Danilo Paffi Monteiro
SoftwareUpdate Available for: macOS Big Sur Impact: A non-privileged user may be able to modify restricted settings Description: This issue was addressed with improved checks. CVE-2021-30718: SiQian Wei of ByteDance Security
TCC Available for: macOS Big Sur Impact: A malicious application may be able to send unauthorized Apple events to Finder Description: A validation issue was addressed with improved logic. CVE-2021-30671: Ryan Bell (@iRyanBell)
TCC Available for: macOS Big Sur Impact: A malicious application may be able to bypass Privacy preferences. Apple is aware of a report that this issue may have been actively exploited. Description: A permissions issue was addressed with improved validation. CVE-2021-30713: an anonymous researcher
WebKit Available for: macOS Big Sur Impact: Processing maliciously crafted web content may lead to universal cross site scripting Description: A cross-origin issue with iframe elements was addressed with improved tracking of security origins. CVE-2021-30744: Dan Hite of jsontop
WebKit Available for: macOS Big Sur Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2021-21779: Marcin Towalski of Cisco Talos
WebKit Available for: macOS Big Sur Impact: A malicious application may be able to leak sensitive user information Description: A logic issue was addressed with improved restrictions. CVE-2021-30682: an anonymous researcher and 1lastBr3ath
WebKit Available for: macOS Big Sur Impact: Processing maliciously crafted web content may lead to universal cross site scripting Description: A logic issue was addressed with improved state management. CVE-2021-30689: an anonymous researcher
WebKit Available for: macOS Big Sur Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2021-30749: an anonymous researcher and mipu94 of SEFCOM lab, ASU. working with Trend Micro Zero Day Initiative CVE-2021-30734: Jack Dates of RET2 Systems, Inc. (@ret2systems) working with Trend Micro Zero Day Initiative
WebKit Available for: macOS Big Sur Impact: A malicious website may be able to access restricted ports on arbitrary servers Description: A logic issue was addressed with improved restrictions. CVE-2021-30720: David Schütz (@xdavidhu)
WebRTC Available for: macOS Big Sur Impact: A remote attacker may be able to cause a denial of service Description: A null pointer dereference was addressed with improved input validation. CVE-2021-23841: Tavis Ormandy of Google CVE-2021-30698: Tavis Ormandy of Google
Additional recognition
App Store We would like to acknowledge Thijs Alkemade of Computest Research Division for their assistance.
CoreCapture We would like to acknowledge Zuozhi Fan (@pattern_F_) of Ant- financial TianQiong Security Lab for their assistance.
ImageIO We would like to acknowledge Jzhu working with Trend Micro Zero Day Initiative and an anonymous researcher for their assistance.
Mail Drafts We would like to acknowledge Lauritz Holtmann (@lauritz) for their assistance.
WebKit We would like to acknowledge Chris Salls (@salls) of Makai Security for their assistance.
Installation note:
This update may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
iQIzBAEBCAAdFiEEbURczHs1TP07VIfuZcsbuWJ6jjAFAmCtU9AACgkQZcsbuWJ6 jjDC5g/+P0Hya9smOX6XVhxtnwe+vh2d5zOrKLBymdkvDPGw1UQoGOq08+7eu02Q vsManS/aP1UKNcMnbALHNFbFXv61ZjWi+71qgGGAQAe3EtYTJchBiIIyOBNIHoOJ 8X9sOeiyFzOOKw+GyVsBMNRL9Oh678USC4qgyyO5u2+Oexehu+6N9YNdAzwZgy6o muP+NlZ08s80ahRfq/6q8uKj7+Is0k5OEdxpWTnJOoXUDzZPj4Vo7H0HL6zjuqg3 CurJQABF3kDBWgZCvroMU6/HpbilGPE+JUFV7HPfaMe6iE3FsfrOq101w+/ovuNM hJ3yk/QENoh5BYdHKJo7zPVZBteGX20EVPdWfTsnz6a/hk568A+ICiupFIqwEuQv esIBWzgab9YUb2fAaZ071Z+lSn0Rj7tm3V/rhdwq19tYD3Q7BqEJ+YxYCH2zvyIB mP4/NoMpsDiTqFradR8Skac5uwINpZzAHjFyWLj0QVWVMxyQB8EGshR16YPkMryJ rjGyNIqZPcZ/Z6KJqpvNJrfI+b0oeqFMBUwpwK/7aQFPP/MvsM+UVSySipRiqwoa WAHMuY4SQwcseok7N6Rf+zAEYm9Nc+YglYpTW2taw6g0vWNIuCbyzPdC/Srrjw98 od2jLahPwyoBg6WBvXoZ6H4YOWFAywf225nYk3l5ATsG6rNbhYk= =Avma -----END PGP SIGNATURE-----
. Bugs fixed (https://bugzilla.redhat.com/):
1944888 - CVE-2021-21409 netty: Request smuggling via content-length header 2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data 2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way 2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value
- JIRA issues fixed (https://issues.jboss.org/):
LOG-1971 - Applying cluster state is causing elasticsearch to hit an issue and become unusable
-
8) - aarch64, ppc64le, s390x, x86_64
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section. 1965362 - In renegotiated handshake openssl sends extensions which client didn't advertise in second ClientHello [rhel-8]
-
8) - noarch
-
Description:
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
The following packages have been upgraded to a later upstream version: edk2 (20210527gite1999b264f1f). -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: openssl security update Advisory ID: RHSA-2021:3798-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3798 Issue date: 2021-10-12 CVE Names: CVE-2021-23840 CVE-2021-23841 =====================================================================
- Summary:
An update for openssl is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
-
openssl: integer overflow in CipherUpdate (CVE-2021-23840)
-
openssl: NULL pointer dereference in X509_issuer_and_serial_hash() (CVE-2021-23841)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.
- Bugs fixed (https://bugzilla.redhat.com/):
1930310 - CVE-2021-23841 openssl: NULL pointer dereference in X509_issuer_and_serial_hash() 1930324 - CVE-2021-23840 openssl: integer overflow in CipherUpdate
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: openssl-1.0.2k-22.el7_9.src.rpm
x86_64: openssl-1.0.2k-22.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm openssl-libs-1.0.2k-22.el7_9.i686.rpm openssl-libs-1.0.2k-22.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm openssl-devel-1.0.2k-22.el7_9.i686.rpm openssl-devel-1.0.2k-22.el7_9.x86_64.rpm openssl-perl-1.0.2k-22.el7_9.x86_64.rpm openssl-static-1.0.2k-22.el7_9.i686.rpm openssl-static-1.0.2k-22.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: openssl-1.0.2k-22.el7_9.src.rpm
x86_64: openssl-1.0.2k-22.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm openssl-libs-1.0.2k-22.el7_9.i686.rpm openssl-libs-1.0.2k-22.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm openssl-devel-1.0.2k-22.el7_9.i686.rpm openssl-devel-1.0.2k-22.el7_9.x86_64.rpm openssl-perl-1.0.2k-22.el7_9.x86_64.rpm openssl-static-1.0.2k-22.el7_9.i686.rpm openssl-static-1.0.2k-22.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: openssl-1.0.2k-22.el7_9.src.rpm
ppc64: openssl-1.0.2k-22.el7_9.ppc64.rpm openssl-debuginfo-1.0.2k-22.el7_9.ppc.rpm openssl-debuginfo-1.0.2k-22.el7_9.ppc64.rpm openssl-devel-1.0.2k-22.el7_9.ppc.rpm openssl-devel-1.0.2k-22.el7_9.ppc64.rpm openssl-libs-1.0.2k-22.el7_9.ppc.rpm openssl-libs-1.0.2k-22.el7_9.ppc64.rpm
ppc64le: openssl-1.0.2k-22.el7_9.ppc64le.rpm openssl-debuginfo-1.0.2k-22.el7_9.ppc64le.rpm openssl-devel-1.0.2k-22.el7_9.ppc64le.rpm openssl-libs-1.0.2k-22.el7_9.ppc64le.rpm
s390x: openssl-1.0.2k-22.el7_9.s390x.rpm openssl-debuginfo-1.0.2k-22.el7_9.s390.rpm openssl-debuginfo-1.0.2k-22.el7_9.s390x.rpm openssl-devel-1.0.2k-22.el7_9.s390.rpm openssl-devel-1.0.2k-22.el7_9.s390x.rpm openssl-libs-1.0.2k-22.el7_9.s390.rpm openssl-libs-1.0.2k-22.el7_9.s390x.rpm
x86_64: openssl-1.0.2k-22.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm openssl-devel-1.0.2k-22.el7_9.i686.rpm openssl-devel-1.0.2k-22.el7_9.x86_64.rpm openssl-libs-1.0.2k-22.el7_9.i686.rpm openssl-libs-1.0.2k-22.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: openssl-debuginfo-1.0.2k-22.el7_9.ppc.rpm openssl-debuginfo-1.0.2k-22.el7_9.ppc64.rpm openssl-perl-1.0.2k-22.el7_9.ppc64.rpm openssl-static-1.0.2k-22.el7_9.ppc.rpm openssl-static-1.0.2k-22.el7_9.ppc64.rpm
ppc64le: openssl-debuginfo-1.0.2k-22.el7_9.ppc64le.rpm openssl-perl-1.0.2k-22.el7_9.ppc64le.rpm openssl-static-1.0.2k-22.el7_9.ppc64le.rpm
s390x: openssl-debuginfo-1.0.2k-22.el7_9.s390.rpm openssl-debuginfo-1.0.2k-22.el7_9.s390x.rpm openssl-perl-1.0.2k-22.el7_9.s390x.rpm openssl-static-1.0.2k-22.el7_9.s390.rpm openssl-static-1.0.2k-22.el7_9.s390x.rpm
x86_64: openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm openssl-perl-1.0.2k-22.el7_9.x86_64.rpm openssl-static-1.0.2k-22.el7_9.i686.rpm openssl-static-1.0.2k-22.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: openssl-1.0.2k-22.el7_9.src.rpm
x86_64: openssl-1.0.2k-22.el7_9.x86_64.rpm openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm openssl-devel-1.0.2k-22.el7_9.i686.rpm openssl-devel-1.0.2k-22.el7_9.x86_64.rpm openssl-libs-1.0.2k-22.el7_9.i686.rpm openssl-libs-1.0.2k-22.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: openssl-debuginfo-1.0.2k-22.el7_9.i686.rpm openssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm openssl-perl-1.0.2k-22.el7_9.x86_64.rpm openssl-static-1.0.2k-22.el7_9.i686.rpm openssl-static-1.0.2k-22.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2021-23840 https://access.redhat.com/security/cve/CVE-2021-23841 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYWWqjtzjgjWX9erEAQj4lg/+IFxqmMQqLSvyz8cKUAPgss/+/wFMpRgh ZZxYBQQ0cBFfWFlROVLaRdeiGcZYkyJCRDqy2Yb8YO1A4PnSOc+htLFYmSmU2kcm QLHinOzGEZo/44vN7Qsl4WhJkJIdlysCwKpkkOCUprMEnhlWMvja2eSSG9JLH16d RqGe4AsJQLKSKLgmhejCOqxb9am+t9zBW0zaZHP4UR52Ju1rG5rLjBJ85Gcrmp2B vp/GVEQ/Asid4MZA2WTx+s6wj5Dt7JOdLWrUbcYAC0I8oPWbAoZJTfPkM7S6Xv+U 68iruVFTh74IkCbQ+SNLoYjiDAVJqtAVRVBha7Fd3/gWR6aJLLaqluLRGvd0mwXY pohCS0ynuMQ9wtYOJ3ezSVcBN+/d9Hs/3s8RWQTzrNG6jtBe57H9/tNkeSVFSVvu PMKXsUoOrIUE2HCflJytDB9wkQmsWxiZoH/xVlrtD0D11egZ4EWjJL6x+xtCTAkT u67CAwsCKxxCeNmz42uBtXSwFXoUapJnsviGzAx247T2pyuXlYMYHlsOy7CtBvIk jEEosCMM72UyXO4XsYTXc0jM3ze6iQTcF9irwhy+X+rTB4IXBubdUEoT0jnKlwfI BQvoPEBlcG+f0VU8BL+FCOosvM0ZqC7KGGOwJLoG1Vqz8rbtmhpcmNAOvzUiHdm3 T4OjSl1NzQQ= =Taj2 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Description:
Red Hat Advanced Cluster Management for Kubernetes 2.1.12 images
Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in.
Container updates:
-
RHACM 2.1.12 images (BZ# 2007489)
-
Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):
2007489 - RHACM 2.1.12 images 2010991 - CVE-2021-32687 redis: Integer overflow issue with intsets 2011000 - CVE-2021-32675 redis: Denial of service via Redis Standard Protocol (RESP) request 2011001 - CVE-2021-32672 redis: Out of bounds read in lua debugger protocol parser 2011004 - CVE-2021-32628 redis: Integer overflow bug in the ziplist data structure 2011010 - CVE-2021-32627 redis: Integer overflow issue with Streams 2011017 - CVE-2021-32626 redis: Lua scripts can overflow the heap-based Lua stack 2011020 - CVE-2021-41099 redis: Integer overflow issue with strings
- Bugs fixed (https://bugzilla.redhat.com/):
1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment
- JIRA issues fixed (https://issues.jboss.org/):
LOG-1168 - Disable hostname verification in syslog TLS settings
LOG-1235 - Using HTTPS without a secret does not translate into the correct 'scheme' value in Fluentd
LOG-1375 - ssl_ca_cert should be optional
LOG-1378 - CLO should support sasl_plaintext(Password over http)
LOG-1392 - In fluentd config, flush_interval can't be set with flush_mode=immediate
LOG-1494 - Syslog output is serializing json incorrectly
LOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server
LOG-1575 - Rejected by Elasticsearch and unexpected json-parsing
LOG-1735 - Regression introducing flush_at_shutdown
LOG-1774 - The collector logs should be excluded in fluent.conf
LOG-1776 - fluentd total_limit_size sets value beyond available space
LOG-1822 - OpenShift Alerting Rules Style-Guide Compliance
LOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled
LOG-1862 - Unsupported kafka parameters when enabled Kafka SASL
LOG-1903 - Fix the Display of ClusterLogging type in OLM
LOG-1911 - CLF API changes to Opt-in to multiline error detection
LOG-1918 - Alert FluentdNodeDown
always firing
LOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding
- Red Hat OpenShift Container Storage is highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Container Storage provides a multicloud data management service with an S3 compatible API.
Bug Fix(es):
-
Previously, when the namespace store target was deleted, no alert was sent to the namespace bucket because of an issue in calculating the namespace bucket health. With this update, the issue in calculating the namespace bucket health is fixed and alerts are triggered as expected. (BZ#1993873)
-
Previously, the Multicloud Object Gateway (MCG) components performed slowly and there was a lot of pressure on the MCG components due to non-optimized database queries. With this update the non-optimized database queries are fixed which reduces the compute resources and time taken for queries. Bugs fixed (https://bugzilla.redhat.com/):
1993873 - [4.8.z clone] Alert NooBaaNamespaceBucketErrorState is not triggered when namespacestore's target bucket is deleted 2006958 - CVE-2020-26301 nodejs-ssh2: Command injection by calling vulnerable method with untrusted input
- Bugs fixed (https://bugzilla.redhat.com/):
1948761 - CVE-2021-23369 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option 1956688 - CVE-2021-23383 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option
5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202102-1488", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.57" }, { "model": "openssl", "scope": "lt", "trust": 1.0, "vendor": "openssl", "version": "1.1.1j" }, { "model": "mysql server", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "8.0.15" }, { "model": "iphone os", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "14.6" }, { "model": "mysql server", "scope": "lt", "trust": 1.0, "vendor": "oracle", "version": "8.0.23" }, { "model": "enterprise manager ops center", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.4.0.0" }, { "model": "nessus network monitor", "scope": "eq", "trust": 1.0, "vendor": "tenable", "version": "5.13.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "business intelligence", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.2.1.4.0" }, { "model": "sinec ins", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "1.0" }, { "model": "snapcenter", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "graalvm", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "19.3.5" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.59" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.58" }, { "model": "mysql server", "scope": "lt", "trust": 1.0, "vendor": "oracle", "version": "5.7.33" }, { "model": "safari", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "14.1.1" }, { "model": "macos", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "11.1" }, { "model": "business intelligence", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.2.1.3.0" }, { "model": "tenable.sc", "scope": "gte", "trust": 1.0, "vendor": "tenable", "version": "5.13.0" }, { "model": "business intelligence", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "5.5.0.0.0" }, { "model": "graalvm", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "21.0.0.2" }, { "model": "oncommand workflow automation", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "ipados", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "14.6" }, { "model": "communications cloud native core policy", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.15.0" }, { "model": "openssl", "scope": "lt", "trust": 1.0, "vendor": "openssl", "version": "1.0.2y" }, { "model": "oncommand insight", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "openssl", "scope": "gte", "trust": 1.0, "vendor": "openssl", "version": "1.0.2" }, { "model": "nessus network monitor", "scope": "eq", "trust": 1.0, "vendor": "tenable", "version": "5.12.0" }, { "model": "nessus network monitor", "scope": "eq", "trust": 1.0, "vendor": "tenable", "version": "5.12.1" }, { "model": "macos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "11.4" }, { "model": "openssl", "scope": "gte", "trust": 1.0, "vendor": "openssl", "version": "1.1.1" }, { "model": "nessus network monitor", "scope": "eq", "trust": 1.0, "vendor": "tenable", "version": "5.11.0" }, { "model": "mysql enterprise monitor", "scope": "lt", "trust": 1.0, "vendor": "oracle", "version": "8.0.23" }, { "model": "business intelligence", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "5.9.0.0.0" }, { "model": "nessus network monitor", "scope": "eq", "trust": 1.0, "vendor": "tenable", "version": "5.11.1" }, { "model": "essbase", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "21.2" }, { "model": "graalvm", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "20.3.1.2" }, { "model": "tenable.sc", "scope": "lte", "trust": 1.0, "vendor": "tenable", "version": "5.17.0" }, { "model": "zfs storage appliance kit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.8" }, { "model": "jd edwards world security", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "a9.4" }, { "model": "sinec ins", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "1.0" }, { "model": "enterprise manager for storage management", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.4.0.0" } ], "sources": [ { "db": "NVD", "id": "CVE-2021-23841" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2y", "versionStartIncluding": "1.0.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.1j", "versionStartIncluding": "1.1.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.17.0", "versionStartIncluding": "5.13.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tenable:nessus_network_monitor:5.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tenable:nessus_network_monitor:5.12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tenable:nessus_network_monitor:5.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tenable:nessus_network_monitor:5.13.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tenable:nessus_network_monitor:5.11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.4", "versionStartIncluding": "11.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.23", "versionStartIncluding": "8.0.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.7.33", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.23", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:essbase:21.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:sinec_ins:1.0:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:sinec_ins:1.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-23841" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "165286" }, { "db": "PACKETSTORM", "id": "164889" }, { "db": "PACKETSTORM", "id": "164890" }, { "db": "PACKETSTORM", "id": "164562" }, { "db": "PACKETSTORM", "id": "164489" }, { "db": "PACKETSTORM", "id": "164583" }, { "db": "PACKETSTORM", "id": "164967" }, { "db": "PACKETSTORM", "id": "165096" }, { "db": "PACKETSTORM", "id": "165002" } ], "trust": 0.9 }, "cve": "CVE-2021-23841", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-382524", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-23841", "trust": 1.0, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-382524", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-382524" }, { "db": "NVD", "id": "CVE-2021-23841" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x). Please keep an eye on CNNVD or manufacturer announcements. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2021-05-25-2 macOS Big Sur 11.4\n\nmacOS Big Sur 11.4 addresses the following issues. \nInformation about the security content is also available at\nhttps://support.apple.com/HT212529. \n\nAMD\nAvailable for: macOS Big Sur\nImpact: A remote attacker may be able to cause unexpected application\ntermination or arbitrary code execution\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-30678: Yu Wang of Didi Research America\n\nAMD\nAvailable for: macOS Big Sur\nImpact: A local user may be able to cause unexpected system\ntermination or read kernel memory\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-30676: shrek_wzw\n\nApp Store\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to break out of its\nsandbox\nDescription: A path handling issue was addressed with improved\nvalidation. \nCVE-2021-30688: Thijs Alkemade of Computest Research Division\n\nAppleScript\nAvailable for: macOS Big Sur\nImpact: A malicious application may bypass Gatekeeper checks\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-30669: Yair Hoffmann\n\nAudio\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted audio file may lead to\narbitrary code execution\nDescription: This issue was addressed with improved checks. \nCVE-2021-30707: hjy79425575 working with Trend Micro Zero Day\nInitiative\n\nAudio\nAvailable for: macOS Big Sur\nImpact: Parsing a maliciously crafted audio file may lead to\ndisclosure of user information\nDescription: This issue was addressed with improved checks. \nCVE-2021-30685: Mickey Jin (@patch1t) of Trend Micro\n\nCore Services\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to gain root privileges\nDescription: A validation issue existed in the handling of symlinks. \nThis issue was addressed with improved validation of symlinks. \nCVE-2021-30681: Zhongcheng Li (CK01)\n\nCoreAudio\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted audio file may disclose\nrestricted memory\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2021-30686: Mickey Jin of Trend Micro\n\nCrash Reporter\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to modify protected parts\nof the file system\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-30727: Cees Elzinga\n\nCVMS\nAvailable for: macOS Big Sur\nImpact: A local attacker may be able to elevate their privileges\nDescription: This issue was addressed with improved checks. \nCVE-2021-30724: Mickey Jin (@patch1t) of Trend Micro\n\nDock\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to access a user\u0027s call\nhistory\nDescription: An access issue was addressed with improved access\nrestrictions. \nCVE-2021-30673: Josh Parnham (@joshparnham)\n\nGraphics Drivers\nAvailable for: macOS Big Sur\nImpact: A remote attacker may cause an unexpected application\ntermination or arbitrary code execution\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-30684: Liu Long of Ant Security Light-Year Lab\n\nGraphics Drivers\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to execute arbitrary code\nwith kernel privileges\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2021-30735: Jack Dates of RET2 Systems, Inc. (@ret2systems)\nworking with Trend Micro Zero Day Initiative\n\nHeimdal\nAvailable for: macOS Big Sur\nImpact: A local user may be able to leak sensitive user information\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-30697: Gabe Kirkpatrick (@gabe_k)\n\nHeimdal\nAvailable for: macOS Big Sur\nImpact: A malicious application may cause a denial of service or\npotentially disclose memory contents\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2021-30710: Gabe Kirkpatrick (@gabe_k)\n\nHeimdal\nAvailable for: macOS Big Sur\nImpact: A malicious application could execute arbitrary code leading\nto compromise of user information\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2021-30683: Gabe Kirkpatrick (@gabe_k)\n\nImageIO\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted image may lead to disclosure\nof user information\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2021-30687: Hou JingYi (@hjy79425575) of Qihoo 360\n\nImageIO\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted image may lead to disclosure\nof user information\nDescription: This issue was addressed with improved checks. \nCVE-2021-30700: Ye Zhang(@co0py_Cat) of Baidu Security\n\nImageIO\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: This issue was addressed with improved checks. \nCVE-2021-30701: Mickey Jin (@patch1t) of Trend Micro and Ye Zhang of\nBaidu Security\n\nImageIO\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted ASTC file may disclose\nmemory contents\nDescription: This issue was addressed with improved checks. \nCVE-2021-30705: Ye Zhang of Baidu Security\n\nIntel Graphics Driver\nAvailable for: macOS Big Sur\nImpact: A local user may be able to cause unexpected system\ntermination or read kernel memory\nDescription: An out-of-bounds read issue was addressed by removing\nthe vulnerable code. \nCVE-2021-30719: an anonymous researcher working with Trend Micro Zero\nDay Initiative\n\nIntel Graphics Driver\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to execute arbitrary code\nwith kernel privileges\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2021-30728: Liu Long of Ant Security Light-Year Lab\nCVE-2021-30726: Yinyi Wu(@3ndy1) of Qihoo 360 Vulcan Team\n\nKernel\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to execute arbitrary code\nwith kernel privileges\nDescription: A logic issue was addressed with improved validation. \nCVE-2021-30740: Linus Henze (pinauten.de)\n\nKernel\nAvailable for: macOS Big Sur\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-30704: an anonymous researcher\n\nKernel\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted message may lead to a denial\nof service\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-30715: The UK\u0027s National Cyber Security Centre (NCSC)\n\nKernel\nAvailable for: macOS Big Sur\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A buffer overflow was addressed with improved size\nvalidation. \nCVE-2021-30736: Ian Beer of Google Project Zero\n\nKernel\nAvailable for: macOS Big Sur\nImpact: A local attacker may be able to elevate their privileges\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2021-30739: Zuozhi Fan (@pattern_F_) of Ant Group Tianqiong\nSecurity Lab\n\nKext Management\nAvailable for: macOS Big Sur\nImpact: A local user may be able to load unsigned kernel extensions\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-30680: Csaba Fitzl (@theevilbit) of Offensive Security\n\nLaunchServices\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to break out of its\nsandbox\nDescription: This issue was addressed with improved environment\nsanitization. \nCVE-2021-30677: Ron Waisberg (@epsilan)\n\nLogin Window\nAvailable for: macOS Big Sur\nImpact: A person with physical access to a Mac may be able to bypass\nLogin Window\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-30702: Jewel Lambert of Original Spin, LLC. \n\nMail\nAvailable for: macOS Big Sur\nImpact: An attacker in a privileged network position may be able to\nmisrepresent application state\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-30696: Fabian Ising and Damian Poddebniak of M\u00fcnster\nUniversity of Applied Sciences\n\nModel I/O\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted USD file may disclose memory\ncontents\nDescription: An information disclosure issue was addressed with\nimproved state management. \nCVE-2021-30723: Mickey Jin (@patch1t) of Trend Micro\nCVE-2021-30691: Mickey Jin (@patch1t) of Trend Micro\nCVE-2021-30692: Mickey Jin (@patch1t) of Trend Micro\nCVE-2021-30694: Mickey Jin (@patch1t) of Trend Micro\n\nModel I/O\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted USD file may lead to\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2021-30725: Mickey Jin (@patch1t) of Trend Micro\n\nModel I/O\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted USD file may disclose memory\ncontents\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2021-30746: Mickey Jin (@patch1t) of Trend Micro\n\nModel I/O\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: A validation issue was addressed with improved logic. \nCVE-2021-30693: Mickey Jin (@patch1t) \u0026 Junzhi Lu (@pwn0rz) of Trend\nMicro\n\nModel I/O\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted USD file may disclose memory\ncontents\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2021-30695: Mickey Jin (@patch1t) \u0026 Junzhi Lu (@pwn0rz) of Trend\nMicro\n\nModel I/O\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted USD file may lead to\nunexpected application termination or arbitrary code execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2021-30708: Mickey Jin (@patch1t) \u0026 Junzhi Lu (@pwn0rz) of Trend\nMicro\n\nModel I/O\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted USD file may disclose memory\ncontents\nDescription: This issue was addressed with improved checks. \nCVE-2021-30709: Mickey Jin (@patch1t) of Trend Micro\n\nNSOpenPanel\nAvailable for: macOS Big Sur\nImpact: An application may be able to gain elevated privileges\nDescription: This issue was addressed by removing the vulnerable\ncode. \nCVE-2021-30679: Gabe Kirkpatrick (@gabe_k)\n\nOpenLDAP\nAvailable for: macOS Big Sur\nImpact: A remote attacker may be able to cause a denial of service\nDescription: This issue was addressed with improved checks. \nCVE-2020-36226\nCVE-2020-36227\nCVE-2020-36223\nCVE-2020-36224\nCVE-2020-36225\nCVE-2020-36221\nCVE-2020-36228\nCVE-2020-36222\nCVE-2020-36230\nCVE-2020-36229\n\nPackageKit\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to overwrite arbitrary\nfiles\nDescription: An issue with path validation logic for hardlinks was\naddressed with improved path sanitization. \nCVE-2021-30738: Qingyang Chen of Topsec Alpha Team and Csaba Fitzl\n(@theevilbit) of Offensive Security\n\nSecurity\nAvailable for: macOS Big Sur\nImpact: Processing a maliciously crafted certificate may lead to\narbitrary code execution\nDescription: A memory corruption issue in the ASN.1 decoder was\naddressed by removing the vulnerable code. \nCVE-2021-30737: xerub\n\nsmbx\nAvailable for: macOS Big Sur\nImpact: An attacker in a privileged network position may be able to\nperform denial of service\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-30716: Aleksandar Nikolic of Cisco Talos\n\nsmbx\nAvailable for: macOS Big Sur\nImpact: An attacker in a privileged network position may be able to\nexecute arbitrary code\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2021-30717: Aleksandar Nikolic of Cisco Talos\n\nsmbx\nAvailable for: macOS Big Sur\nImpact: An attacker in a privileged network position may be able to\nleak sensitive user information\nDescription: A path handling issue was addressed with improved\nvalidation. \nCVE-2021-30721: Aleksandar Nikolic of Cisco Talos\n\nsmbx\nAvailable for: macOS Big Sur\nImpact: An attacker in a privileged network position may be able to\nleak sensitive user information\nDescription: An information disclosure issue was addressed with\nimproved state management. \nCVE-2021-30722: Aleksandar Nikolic of Cisco Talos\n\nsmbx\nAvailable for: macOS Big Sur\nImpact: A remote attacker may be able to cause unexpected application\ntermination or arbitrary code execution\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-30712: Aleksandar Nikolic of Cisco Talos\n\nSoftware Update\nAvailable for: macOS Big Sur\nImpact: A person with physical access to a Mac may be able to bypass\nLogin Window during a software update\nDescription: This issue was addressed with improved checks. \nCVE-2021-30668: Syrus Kimiagar and Danilo Paffi Monteiro\n\nSoftwareUpdate\nAvailable for: macOS Big Sur\nImpact: A non-privileged user may be able to modify restricted\nsettings\nDescription: This issue was addressed with improved checks. \nCVE-2021-30718: SiQian Wei of ByteDance Security\n\nTCC\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to send unauthorized\nApple events to Finder\nDescription: A validation issue was addressed with improved logic. \nCVE-2021-30671: Ryan Bell (@iRyanBell)\n\nTCC\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to bypass Privacy\npreferences. Apple is aware of a report that this issue may have been\nactively exploited. \nDescription: A permissions issue was addressed with improved\nvalidation. \nCVE-2021-30713: an anonymous researcher\n\nWebKit\nAvailable for: macOS Big Sur\nImpact: Processing maliciously crafted web content may lead to\nuniversal cross site scripting\nDescription: A cross-origin issue with iframe elements was addressed\nwith improved tracking of security origins. \nCVE-2021-30744: Dan Hite of jsontop\n\nWebKit\nAvailable for: macOS Big Sur\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2021-21779: Marcin Towalski of Cisco Talos\n\nWebKit\nAvailable for: macOS Big Sur\nImpact: A malicious application may be able to leak sensitive user\ninformation\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2021-30682: an anonymous researcher and 1lastBr3ath\n\nWebKit\nAvailable for: macOS Big Sur\nImpact: Processing maliciously crafted web content may lead to\nuniversal cross site scripting\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2021-30689: an anonymous researcher\n\nWebKit\nAvailable for: macOS Big Sur\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues were addressed with\nimproved memory handling. \nCVE-2021-30749: an anonymous researcher and mipu94 of SEFCOM lab,\nASU. working with Trend Micro Zero Day Initiative\nCVE-2021-30734: Jack Dates of RET2 Systems, Inc. (@ret2systems)\nworking with Trend Micro Zero Day Initiative\n\nWebKit\nAvailable for: macOS Big Sur\nImpact: A malicious website may be able to access restricted ports on\narbitrary servers\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2021-30720: David Sch\u00fctz (@xdavidhu)\n\nWebRTC\nAvailable for: macOS Big Sur\nImpact: A remote attacker may be able to cause a denial of service\nDescription: A null pointer dereference was addressed with improved\ninput validation. \nCVE-2021-23841: Tavis Ormandy of Google\nCVE-2021-30698: Tavis Ormandy of Google\n\nAdditional recognition\n\nApp Store\nWe would like to acknowledge Thijs Alkemade of Computest Research\nDivision for their assistance. \n\nCoreCapture\nWe would like to acknowledge Zuozhi Fan (@pattern_F_) of Ant-\nfinancial TianQiong Security Lab for their assistance. \n\nImageIO\nWe would like to acknowledge Jzhu working with Trend Micro Zero Day\nInitiative and an anonymous researcher for their assistance. \n\nMail Drafts\nWe would like to acknowledge Lauritz Holtmann (@_lauritz_) for their\nassistance. \n\nWebKit\nWe would like to acknowledge Chris Salls (@salls) of Makai Security\nfor their assistance. \n\nInstallation note:\n\nThis update may be obtained from the Mac App Store or\nApple\u0027s Software Downloads web site:\nhttps://support.apple.com/downloads/\n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\n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\nod2jLahPwyoBg6WBvXoZ6H4YOWFAywf225nYk3l5ATsG6rNbhYk=\n=Avma\n-----END PGP SIGNATURE-----\n\n\n. Bugs fixed (https://bugzilla.redhat.com/):\n\n1944888 - CVE-2021-21409 netty: Request smuggling via content-length header\n2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data\n2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way\n2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-1971 - Applying cluster state is causing elasticsearch to hit an issue and become unusable\n\n6. 8) - aarch64, ppc64le, s390x, x86_64\n\n3. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.5 Release Notes linked from the References section. \n1965362 - In renegotiated handshake openssl sends extensions which client didn\u0027t advertise in second ClientHello [rhel-8]\n\n6. 8) - noarch\n\n3. Description:\n\nEDK (Embedded Development Kit) is a project to enable UEFI support for\nVirtual Machines. This package contains a sample 64-bit UEFI firmware for\nQEMU and KVM. \n\nThe following packages have been upgraded to a later upstream version: edk2\n(20210527gite1999b264f1f). -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: openssl security update\nAdvisory ID: RHSA-2021:3798-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:3798\nIssue date: 2021-10-12\nCVE Names: CVE-2021-23840 CVE-2021-23841 \n=====================================================================\n\n1. Summary:\n\nAn update for openssl is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nOpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and\nTransport Layer Security (TLS) protocols, as well as a full-strength\ngeneral-purpose cryptography library. \n\nSecurity Fix(es):\n\n* openssl: integer overflow in CipherUpdate (CVE-2021-23840)\n\n* openssl: NULL pointer dereference in X509_issuer_and_serial_hash()\n(CVE-2021-23841)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library\nmust be restarted, or the system rebooted. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1930310 - CVE-2021-23841 openssl: NULL pointer dereference in X509_issuer_and_serial_hash()\n1930324 - CVE-2021-23840 openssl: integer overflow in CipherUpdate\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nopenssl-1.0.2k-22.el7_9.src.rpm\n\nx86_64:\nopenssl-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.i686.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-libs-1.0.2k-22.el7_9.i686.rpm\nopenssl-libs-1.0.2k-22.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nopenssl-debuginfo-1.0.2k-22.el7_9.i686.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-devel-1.0.2k-22.el7_9.i686.rpm\nopenssl-devel-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-perl-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-static-1.0.2k-22.el7_9.i686.rpm\nopenssl-static-1.0.2k-22.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nopenssl-1.0.2k-22.el7_9.src.rpm\n\nx86_64:\nopenssl-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.i686.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-libs-1.0.2k-22.el7_9.i686.rpm\nopenssl-libs-1.0.2k-22.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nopenssl-debuginfo-1.0.2k-22.el7_9.i686.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-devel-1.0.2k-22.el7_9.i686.rpm\nopenssl-devel-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-perl-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-static-1.0.2k-22.el7_9.i686.rpm\nopenssl-static-1.0.2k-22.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nopenssl-1.0.2k-22.el7_9.src.rpm\n\nppc64:\nopenssl-1.0.2k-22.el7_9.ppc64.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.ppc.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.ppc64.rpm\nopenssl-devel-1.0.2k-22.el7_9.ppc.rpm\nopenssl-devel-1.0.2k-22.el7_9.ppc64.rpm\nopenssl-libs-1.0.2k-22.el7_9.ppc.rpm\nopenssl-libs-1.0.2k-22.el7_9.ppc64.rpm\n\nppc64le:\nopenssl-1.0.2k-22.el7_9.ppc64le.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.ppc64le.rpm\nopenssl-devel-1.0.2k-22.el7_9.ppc64le.rpm\nopenssl-libs-1.0.2k-22.el7_9.ppc64le.rpm\n\ns390x:\nopenssl-1.0.2k-22.el7_9.s390x.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.s390.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.s390x.rpm\nopenssl-devel-1.0.2k-22.el7_9.s390.rpm\nopenssl-devel-1.0.2k-22.el7_9.s390x.rpm\nopenssl-libs-1.0.2k-22.el7_9.s390.rpm\nopenssl-libs-1.0.2k-22.el7_9.s390x.rpm\n\nx86_64:\nopenssl-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.i686.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-devel-1.0.2k-22.el7_9.i686.rpm\nopenssl-devel-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-libs-1.0.2k-22.el7_9.i686.rpm\nopenssl-libs-1.0.2k-22.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nopenssl-debuginfo-1.0.2k-22.el7_9.ppc.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.ppc64.rpm\nopenssl-perl-1.0.2k-22.el7_9.ppc64.rpm\nopenssl-static-1.0.2k-22.el7_9.ppc.rpm\nopenssl-static-1.0.2k-22.el7_9.ppc64.rpm\n\nppc64le:\nopenssl-debuginfo-1.0.2k-22.el7_9.ppc64le.rpm\nopenssl-perl-1.0.2k-22.el7_9.ppc64le.rpm\nopenssl-static-1.0.2k-22.el7_9.ppc64le.rpm\n\ns390x:\nopenssl-debuginfo-1.0.2k-22.el7_9.s390.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.s390x.rpm\nopenssl-perl-1.0.2k-22.el7_9.s390x.rpm\nopenssl-static-1.0.2k-22.el7_9.s390.rpm\nopenssl-static-1.0.2k-22.el7_9.s390x.rpm\n\nx86_64:\nopenssl-debuginfo-1.0.2k-22.el7_9.i686.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-perl-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-static-1.0.2k-22.el7_9.i686.rpm\nopenssl-static-1.0.2k-22.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nopenssl-1.0.2k-22.el7_9.src.rpm\n\nx86_64:\nopenssl-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.i686.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-devel-1.0.2k-22.el7_9.i686.rpm\nopenssl-devel-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-libs-1.0.2k-22.el7_9.i686.rpm\nopenssl-libs-1.0.2k-22.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nopenssl-debuginfo-1.0.2k-22.el7_9.i686.rpm\nopenssl-debuginfo-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-perl-1.0.2k-22.el7_9.x86_64.rpm\nopenssl-static-1.0.2k-22.el7_9.i686.rpm\nopenssl-static-1.0.2k-22.el7_9.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-23840\nhttps://access.redhat.com/security/cve/CVE-2021-23841\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nT4OjSl1NzQQ=\n=Taj2\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.1.12 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in. \n\nContainer updates:\n\n* RHACM 2.1.12 images (BZ# 2007489)\n\n3. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):\n\n2007489 - RHACM 2.1.12 images\n2010991 - CVE-2021-32687 redis: Integer overflow issue with intsets\n2011000 - CVE-2021-32675 redis: Denial of service via Redis Standard Protocol (RESP) request\n2011001 - CVE-2021-32672 redis: Out of bounds read in lua debugger protocol parser\n2011004 - CVE-2021-32628 redis: Integer overflow bug in the ziplist data structure\n2011010 - CVE-2021-32627 redis: Integer overflow issue with Streams\n2011017 - CVE-2021-32626 redis: Lua scripts can overflow the heap-based Lua stack\n2011020 - CVE-2021-41099 redis: Integer overflow issue with strings\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-1168 - Disable hostname verification in syslog TLS settings\nLOG-1235 - Using HTTPS without a secret does not translate into the correct \u0027scheme\u0027 value in Fluentd\nLOG-1375 - ssl_ca_cert should be optional\nLOG-1378 - CLO should support sasl_plaintext(Password over http)\nLOG-1392 - In fluentd config, flush_interval can\u0027t be set with flush_mode=immediate\nLOG-1494 - Syslog output is serializing json incorrectly\nLOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server\nLOG-1575 - Rejected by Elasticsearch and unexpected json-parsing\nLOG-1735 - Regression introducing flush_at_shutdown \nLOG-1774 - The collector logs should be excluded in fluent.conf\nLOG-1776 - fluentd total_limit_size sets value beyond available space\nLOG-1822 - OpenShift Alerting Rules Style-Guide Compliance\nLOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled\nLOG-1862 - Unsupported kafka parameters when enabled Kafka SASL\nLOG-1903 - Fix the Display of ClusterLogging type in OLM\nLOG-1911 - CLF API changes to Opt-in to multiline error detection\nLOG-1918 - Alert `FluentdNodeDown` always firing \nLOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding\n\n6. \nRed Hat OpenShift Container Storage is highly scalable, production-grade\npersistent storage for stateful applications running in the Red Hat\nOpenShift Container Platform. In addition to persistent storage, Red Hat\nOpenShift Container Storage provides a multicloud data management service\nwith an S3 compatible API. \n\nBug Fix(es):\n\n* Previously, when the namespace store target was deleted, no alert was\nsent to the namespace bucket because of an issue in calculating the\nnamespace bucket health. With this update, the issue in calculating the\nnamespace bucket health is fixed and alerts are triggered as expected. \n(BZ#1993873)\n\n* Previously, the Multicloud Object Gateway (MCG) components performed\nslowly and there was a lot of pressure on the MCG components due to\nnon-optimized database queries. With this update the non-optimized\ndatabase queries are fixed which reduces the compute resources and time\ntaken for queries. Bugs fixed (https://bugzilla.redhat.com/):\n\n1993873 - [4.8.z clone] Alert NooBaaNamespaceBucketErrorState is not triggered when namespacestore\u0027s target bucket is deleted\n2006958 - CVE-2020-26301 nodejs-ssh2: Command injection by calling vulnerable method with untrusted input\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1948761 - CVE-2021-23369 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option\n1956688 - CVE-2021-23383 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option\n\n5", "sources": [ { "db": "NVD", "id": "CVE-2021-23841" }, { "db": "VULHUB", "id": "VHN-382524" }, { "db": "PACKETSTORM", "id": "162826" }, { "db": "PACKETSTORM", "id": "165286" }, { "db": "PACKETSTORM", "id": "164889" }, { "db": "PACKETSTORM", "id": "164890" }, { "db": "PACKETSTORM", "id": "164562" }, { "db": "PACKETSTORM", "id": "164489" }, { "db": "PACKETSTORM", "id": "164583" }, { "db": "PACKETSTORM", "id": "164967" }, { "db": "PACKETSTORM", "id": "165096" }, { "db": "PACKETSTORM", "id": "165002" } ], "trust": 1.89 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-382524", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-382524" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-23841", "trust": 2.1 }, { "db": "TENABLE", "id": "TNS-2021-03", "trust": 1.1 }, { "db": "TENABLE", "id": "TNS-2021-09", "trust": 1.1 }, { "db": "PULSESECURE", "id": "SA44846", "trust": 1.1 }, { "db": "SIEMENS", "id": "SSA-637483", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "165096", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "164583", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "164889", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "165002", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "162826", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "164890", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "162151", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161525", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165099", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162823", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "164928", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162824", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "164927", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161459", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165129", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162041", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-382524", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165286", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "164562", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "164489", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "164967", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-382524" }, { "db": "PACKETSTORM", "id": "162826" }, { "db": "PACKETSTORM", "id": "165286" }, { "db": "PACKETSTORM", "id": "164889" }, { "db": "PACKETSTORM", "id": "164890" }, { "db": "PACKETSTORM", "id": "164562" }, { "db": "PACKETSTORM", "id": "164489" }, { "db": "PACKETSTORM", "id": "164583" }, { "db": "PACKETSTORM", "id": "164967" }, { "db": "PACKETSTORM", "id": "165096" }, { "db": "PACKETSTORM", "id": "165002" }, { "db": "NVD", "id": "CVE-2021-23841" } ] }, "id": "VAR-202102-1488", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-382524" } ], "trust": 0.30766129 }, "last_update_date": "2024-07-23T20:39:26.069000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.1 }, { "problemtype": "CWE-190", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-382524" }, { "db": "NVD", "id": "CVE-2021-23841" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.1, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf" }, { "trust": 1.1, "url": "https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44846" }, { "trust": 1.1, "url": "https://security.netapp.com/advisory/ntap-20210219-0009/" }, { "trust": 1.1, "url": "https://security.netapp.com/advisory/ntap-20210513-0002/" }, { "trust": 1.1, "url": "https://support.apple.com/kb/ht212528" }, { "trust": 1.1, "url": "https://support.apple.com/kb/ht212529" }, { "trust": 1.1, "url": "https://support.apple.com/kb/ht212534" }, { "trust": 1.1, "url": "https://www.openssl.org/news/secadv/20210216.txt" }, { "trust": 1.1, "url": "https://www.tenable.com/security/tns-2021-03" }, { "trust": 1.1, "url": "https://www.tenable.com/security/tns-2021-09" }, { "trust": 1.1, "url": "https://www.debian.org/security/2021/dsa-4855" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2021/may/67" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2021/may/70" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2021/may/68" }, { "trust": 1.1, "url": "https://security.gentoo.org/glsa/202103-03" }, { "trust": 1.1, "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "trust": 1.1, "url": "https://www.oracle.com/security-alerts/cpuapr2021.html" }, { "trust": 1.1, "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "trust": 1.1, "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "trust": 1.0, "url": "https://git.openssl.org/gitweb/?p=openssl.git%3ba=commitdiff%3bh=122a19ab48091c657f7cb1fb3af9fc07bd557bbf" }, { "trust": 1.0, "url": "https://git.openssl.org/gitweb/?p=openssl.git%3ba=commitdiff%3bh=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807" }, { "trust": 1.0, "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" }, { "trust": 0.9, "url": "https://access.redhat.com/security/cve/cve-2021-23841" }, { "trust": 0.9, "url": "https://access.redhat.com/security/cve/cve-2021-23840" }, { "trust": 0.9, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.9, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.9, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23841" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23840" }, { "trust": 0.6, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16135" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-3200" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5827" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-27645" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-33574" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-13435" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2019-5827" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-24370" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2019-13751" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2019-19603" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-35942" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2019-17594" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24370" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-3572" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-12762" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-36086" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-3778" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13750" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13751" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-22898" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12762" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-16135" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-36084" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-3800" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17594" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-36087" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-3445" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13435" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19603" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-22925" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18218" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-20232" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-20266" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2019-20838" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-22876" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-20231" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-14155" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20838" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-36085" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-33560" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2019-17595" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14155" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-28153" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2019-13750" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-3426" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2019-18218" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-3580" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-3796" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17595" }, { "trust": 0.4, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20673" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-20673" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-42574" }, { "trust": 0.3, "url": "https://issues.jboss.org/):" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-25013" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25012" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-35522" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-35524" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25013" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25009" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-14145" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-25014" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14145" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-25012" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-35521" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-17541" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-36331" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-31535" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-36330" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-36332" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25010" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-17541" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25014" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3481" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-25009" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-25010" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-35523" }, { "trust": 0.2, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22922" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-36222" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-32626" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-32687" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22543" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-37750" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32626" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-41099" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22923" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32675" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3656" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3653" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3656" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-22543" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22924" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37750" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-22922" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4658" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-22924" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-32675" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-4658" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-41099" }, { "trust": 0.2, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3653" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32627" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32687" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37576" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32628" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32672" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-36222" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-32627" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-32672" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-22923" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-32628" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-37576" }, { "trust": 0.2, "url": "https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22876" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-27645" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20231" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22925" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22898" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20266" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20232" }, { "trust": 0.1, "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf" }, { "trust": 0.1, "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36228" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21779" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30684" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30671" }, { "trust": 0.1, "url": "https://support.apple.com/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30682" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30669" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30685" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36221" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36225" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30676" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36226" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36224" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36229" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36223" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30679" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30673" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30678" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30677" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36230" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30681" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30680" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36227" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30683" }, { "trust": 0.1, "url": "https://support.apple.com/ht212529." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30668" }, { "trust": 0.1, "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2021-009" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-43527" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35524" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35522" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-37136" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-44228" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3712" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35523" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:5128" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-37137" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-21409" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.8/logging/cluster-logging-upgrading.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36330" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35521" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:4424" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:4198" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-21670" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25648" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21670" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-25741" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23017" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25648" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21671" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3925" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-32690" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-21671" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-32690" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-23017" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-25741" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3798" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3949" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-23133" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3573" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-26141" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-27777" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-26147" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14615" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-36386" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-29650" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24587" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-26144" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-29155" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-33033" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20197" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3487" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-0427" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-36312" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-31829" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10001" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-31440" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-26145" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3564" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10001" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-35448" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3489" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24503" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-28971" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-26146" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-26139" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3679" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24588" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-36158" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24504" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-33194" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3348" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24503" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20284" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-29646" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0427" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14615" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24502" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-0129" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3635" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-26143" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-29368" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20194" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3659" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-33200" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-29660" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-26140" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3600" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24586" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20239" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24502" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3732" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-28950" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:4627" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-31916" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:4845" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20095" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-28493" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-42771" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-26301" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26301" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-28957" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8037" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8037" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28493" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23369" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.9/logging/cluster-logging-upgrading.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23383" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-23369" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28153" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-23383" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:4032" } ], "sources": [ { "db": "VULHUB", "id": "VHN-382524" }, { "db": "PACKETSTORM", "id": "162826" }, { "db": "PACKETSTORM", "id": "165286" }, { "db": "PACKETSTORM", "id": "164889" }, { "db": "PACKETSTORM", "id": "164890" }, { "db": "PACKETSTORM", "id": "164562" }, { "db": "PACKETSTORM", "id": "164489" }, { "db": "PACKETSTORM", "id": "164583" }, { "db": "PACKETSTORM", "id": "164967" }, { "db": "PACKETSTORM", "id": "165096" }, { "db": "PACKETSTORM", "id": "165002" }, { "db": "NVD", "id": "CVE-2021-23841" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-382524" }, { "db": "PACKETSTORM", "id": "162826" }, { "db": "PACKETSTORM", "id": "165286" }, { "db": "PACKETSTORM", "id": "164889" }, { "db": "PACKETSTORM", "id": "164890" }, { "db": "PACKETSTORM", "id": "164562" }, { "db": "PACKETSTORM", "id": "164489" }, { "db": "PACKETSTORM", "id": "164583" }, { "db": "PACKETSTORM", "id": "164967" }, { "db": "PACKETSTORM", "id": "165096" }, { "db": "PACKETSTORM", "id": "165002" }, { "db": "NVD", "id": "CVE-2021-23841" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-02-16T00:00:00", "db": "VULHUB", "id": "VHN-382524" }, { "date": "2021-05-26T17:50:31", "db": "PACKETSTORM", "id": "162826" }, { "date": "2021-12-15T15:20:33", "db": "PACKETSTORM", "id": "165286" }, { "date": "2021-11-10T17:13:10", "db": "PACKETSTORM", "id": "164889" }, { "date": "2021-11-10T17:13:18", "db": "PACKETSTORM", "id": "164890" }, { "date": "2021-10-20T15:45:47", "db": "PACKETSTORM", "id": "164562" }, { "date": "2021-10-13T14:47:32", "db": "PACKETSTORM", "id": "164489" }, { "date": "2021-10-21T15:31:47", "db": "PACKETSTORM", "id": "164583" }, { "date": "2021-11-15T17:25:56", "db": "PACKETSTORM", "id": "164967" }, { "date": "2021-11-29T18:12:32", "db": "PACKETSTORM", "id": "165096" }, { "date": "2021-11-17T15:25:40", "db": "PACKETSTORM", "id": "165002" }, { "date": "2021-02-16T17:15:13.377000", "db": "NVD", "id": "CVE-2021-23841" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-01-09T00:00:00", "db": "VULHUB", "id": "VHN-382524" }, { "date": "2024-06-21T19:15:17.377000", "db": "NVD", "id": "CVE-2021-23841" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple Security Advisory 2021-05-25-2", "sources": [ { "db": "PACKETSTORM", "id": "162826" } ], "trust": 0.1 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "overflow", "sources": [ { "db": "PACKETSTORM", "id": "164889" }, { "db": "PACKETSTORM", "id": "164890" }, { "db": "PACKETSTORM", "id": "164562" }, { "db": "PACKETSTORM", "id": "164489" }, { "db": "PACKETSTORM", "id": "164583" } ], "trust": 0.5 } }
wid-sec-w-2023-0065
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "MySQL ist ein Open Source Datenbankserver von Oracle.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle MySQL ausnutzen, um die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0065 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-0065.json" }, { "category": "self", "summary": "WID-SEC-2023-0065 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0065" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASMARIADB10.5-2023-004 vom 2023-09-27", "url": "https://alas.aws.amazon.com/AL2/ALASMARIADB10.5-2023-004.html" }, { "category": "external", "summary": "MariaDB 10.2.38 Release Notes", "url": "https://mariadb.com/kb/en/mdb-10238-rn/" }, { "category": "external", "summary": "MariaDB 10.3.29 Release Notes", "url": "https://mariadb.com/kb/en/mariadb-10329-release-notes/" }, { "category": "external", "summary": "MariaDB 10.5.10 Release Notes", "url": "https://mariadb.com/kb/en/mariadb-10510-release-notes/" }, { "category": "external", "summary": "MariaDB 10.4.19 Release Notes", "url": "https://mariadb.com/kb/en/mariadb-10419-release-notes/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4952-1 vom 2021-05-14", "url": "https://ubuntu.com/security/notices/USN-4952-1" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202105-14 vom 2021-05-19", "url": "https://www.cybersecurity-help.cz/vdb/SB2021051922" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2021 - Appendix Oracle MySQL vom 2021-04-20", "url": "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202105-27 vom 2021-05-26", "url": "https://security.gentoo.org/glsa/202105-27" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2605-1 vom 2021-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009249.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2617-1 vom 2021-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009251.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2616-1 vom 2021-08-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009258.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2634-1 vom 2021-08-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009263.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3590 vom 2021-09-21", "url": "https://access.redhat.com/errata/RHSA-2021:3590" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3590 vom 2021-09-23", "url": "http://linux.oracle.com/errata/ELSA-2021-3590.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5022-3 vom 2021-10-07", "url": "https://ubuntu.com/security/notices/USN-5022-3" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3811 vom 2021-10-12", "url": "https://access.redhat.com/errata/RHSA-2021:3811" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1556 vom 2022-04-27", "url": "https://access.redhat.com/errata/RHSA-2022:1556" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1557 vom 2022-04-27", "url": "https://access.redhat.com/errata/RHSA-2022:1557" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-1556 vom 2022-04-27", "url": "https://linux.oracle.com/errata/ELSA-2022-1556.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-1557 vom 2022-05-03", "url": "http://linux.oracle.com/errata/ELSA-2022-1557.html" }, { "category": "external", "summary": "Juniper Security Advisory JSA70182 vom 2023-01-12", "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1686 vom 2023-02-23", "url": "https://alas.aws.amazon.com/ALAS-2023-1686.html" } ], "source_lang": "en-US", "title": "Oracle MySQL: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-27T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:09:14.170+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0065", "initial_release_date": "2021-04-20T22:00:00.000+00:00", "revision_history": [ { "date": "2021-04-20T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-05-05T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates aufgenommen" }, { "date": "2021-05-06T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates aufgenommen" }, { "date": "2021-05-13T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-05-19T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Arch Linux aufgenommen" }, { "date": "2021-05-25T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2021-08-04T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-08-05T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-08-08T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-09-20T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-09-22T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-10-07T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-10-12T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-26T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-27T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-05-03T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2023-02-22T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "19" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Juniper Contrail Service Orchestration", "product": { "name": "Juniper Contrail Service Orchestration", "product_id": "T025794", "product_identification_helper": { "cpe": "cpe:/a:juniper:contrail_service_orchestration:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "MariaDB MariaDB \u003c 10.3.29", "product": { "name": "MariaDB MariaDB \u003c 10.3.29", "product_id": "T019246", "product_identification_helper": { "cpe": "cpe:/a:mariadb:mariadb:10.3.29" } } }, { "category": "product_name", "name": "MariaDB MariaDB \u003c 10.2.38", "product": { "name": "MariaDB MariaDB \u003c 10.2.38", "product_id": "T019247", "product_identification_helper": { "cpe": "cpe:/a:mariadb:mariadb:10.2.38" } } } ], "category": "product_name", "name": "MariaDB" } ], "category": "vendor", "name": "MariaDB" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "branches": [ { "category": "product_name", "name": "Oracle MySQL \u003c= 8.0.23", "product": { "name": "Oracle MySQL \u003c= 8.0.23", "product_id": "858555", "product_identification_helper": { "cpe": "cpe:/a:oracle:mysql:8.0.23" } } }, { "category": "product_name", "name": "Oracle MySQL \u003c= 5.7.33", "product": { "name": "Oracle MySQL \u003c= 5.7.33", "product_id": "858573", "product_identification_helper": { "cpe": "cpe:/a:oracle:mysql:5.7.33" } } } ], "category": "product_name", "name": "MySQL" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-7317", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2019-7317" }, { "cve": "CVE-2020-17527", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2020-17527" }, { "cve": "CVE-2020-17530", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2020-17530" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-28196", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2020-28196" }, { "cve": "CVE-2020-8277", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2020-8277" }, { "cve": "CVE-2021-2144", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2144" }, { "cve": "CVE-2021-2146", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2146" }, { "cve": "CVE-2021-2154", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2154" }, { "cve": "CVE-2021-2160", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2160" }, { "cve": "CVE-2021-2162", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2162" }, { "cve": "CVE-2021-2164", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2164" }, { "cve": "CVE-2021-2166", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2166" }, { "cve": "CVE-2021-2169", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2169" }, { "cve": "CVE-2021-2170", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2170" }, { "cve": "CVE-2021-2171", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2171" }, { "cve": "CVE-2021-2172", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2172" }, { "cve": "CVE-2021-2174", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2174" }, { "cve": "CVE-2021-2178", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2178" }, { "cve": "CVE-2021-2179", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2179" }, { "cve": "CVE-2021-2180", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2180" }, { "cve": "CVE-2021-2193", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2193" }, { "cve": "CVE-2021-2194", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2194" }, { "cve": "CVE-2021-2196", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2196" }, { "cve": "CVE-2021-2201", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2201" }, { "cve": "CVE-2021-2202", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2202" }, { "cve": "CVE-2021-2203", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2203" }, { "cve": "CVE-2021-2208", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2208" }, { "cve": "CVE-2021-2212", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2212" }, { "cve": "CVE-2021-2213", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2213" }, { "cve": "CVE-2021-2215", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2215" }, { "cve": "CVE-2021-2217", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2217" }, { "cve": "CVE-2021-2226", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2226" }, { "cve": "CVE-2021-2230", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2230" }, { "cve": "CVE-2021-2232", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2232" }, { "cve": "CVE-2021-2278", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2278" }, { "cve": "CVE-2021-2293", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2293" }, { "cve": "CVE-2021-2298", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2298" }, { "cve": "CVE-2021-2299", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2299" }, { "cve": "CVE-2021-2300", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2300" }, { "cve": "CVE-2021-2301", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2301" }, { "cve": "CVE-2021-2304", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2304" }, { "cve": "CVE-2021-2305", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2305" }, { "cve": "CVE-2021-2307", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2307" }, { "cve": "CVE-2021-2308", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2308" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Oracle MySQL existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914", "T025794" ], "last_affected": [ "858573", "858555" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-3450" } ] }
wid-sec-w-2022-1303
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Java Platform, Standard Edition (SE) ist eine Sammlung von Java-APIs (JDK) und der Java Laufzeit Umgebung (JRE).\r\nGraalVM ist eine universelle virtuelle Maschine zum Ausf\u00fchren von Anwendungen, die in JavaScript, Python, Ruby, R, JVM-basierten Sprachen wie Java, Scala, Groovy, Kotlin, Clojure und LLVM-basierten Sprachen wie C und C++ geschrieben wurden.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Java SE und Oracle GraalVM ausnutzen, um die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges\n- Hardware Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1303 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-1303.json" }, { "category": "self", "summary": "WID-SEC-2022-1303 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1303" }, { "category": "external", "summary": "F5 Security Advisory K71522481 vom 2022-12-07", "url": "https://support.f5.com/csp/article/K71522481" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-040 vom 2021-05-07", "url": "https://downloads.avaya.com/css/P8/documents/101075694" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1554-1 vom 2021-05-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008756.html" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2021-115 vom 2021-05-14", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2021-115/index.html" }, { "category": "external", "summary": "XEROX Security Advisory XRX21-008 vom 2021-05-19", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2021/05/cert_XRX21-008_FFPSv7-S10_DvdUsb-Bulletin_May2021.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX21-009 vom 2021-05-19", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2021/05/cert_XRX21-009_FFPSv9-S10_DvdUsb-Bulletin_May2021.pdf" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2021 - Appendix Oracle Java SE vom 2021-04-20", "url": "https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixJAVA" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1297 vom 2021-04-20", "url": "https://access.redhat.com/errata/RHSA-2021:1297" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1298 vom 2021-04-20", "url": "https://access.redhat.com/errata/RHSA-2021:1298" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1299 vom 2021-04-20", "url": "https://access.redhat.com/errata/RHSA-2021:1299" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1301 vom 2021-04-20", "url": "https://access.redhat.com/errata/RHSA-2021:1301" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1305 vom 2021-04-20", "url": "https://access.redhat.com/errata/RHSA-2021:1305" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1306 vom 2021-04-20", "url": "https://access.redhat.com/errata/RHSA-2021:1306" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1307 vom 2021-04-20", "url": "https://access.redhat.com/errata/RHSA-2021:1307" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-1298 vom 2021-04-21", "url": "https://linux.oracle.com/errata/ELSA-2021-1298.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-1297 vom 2021-04-21", "url": "https://linux.oracle.com/errata/ELSA-2021-1297.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-1307 vom 2021-04-21", "url": "https://linux.oracle.com/errata/ELSA-2021-1307.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-1301 vom 2021-04-21", "url": "https://linux.oracle.com/errata/ELSA-2021-1301.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1315 vom 2021-04-21", "url": "https://access.redhat.com/errata/RHSA-2021:1315" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2021-65AA196C14 vom 2021-04-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2021-65aa196c14" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2021-8B80EF64F1 vom 2021-04-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2021-8b80ef64f1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2021-6EB9BBBF0C vom 2021-04-22", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2021-6eb9bbbf0c" }, { "category": "external", "summary": "Debian Security Advisory DLA-2634 vom 2021-04-23", "url": "https://lists.debian.org/debian-lts-announce/2021/04/msg00021.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4899 vom 2021-04-24", "url": "https://www.debian.org/security/2021/dsa-4899" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1314-1 vom 2021-04-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-April/008676.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4892-1 vom 2021-04-27", "url": "https://ubuntu.com/security/notices/USN-4892-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1447 vom 2021-04-28", "url": "https://access.redhat.com/errata/RHSA-2021:1447" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1446 vom 2021-04-28", "url": "https://access.redhat.com/errata/RHSA-2021:1446" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1445 vom 2021-04-28", "url": "https://access.redhat.com/errata/RHSA-2021:1445" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1444 vom 2021-04-28", "url": "https://access.redhat.com/errata/RHSA-2021:1444" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2021:1297 vom 2021-04-30", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2021-1297-Moderate-CentOS-7-java-11-openjdk-Security-Update-tp4646173.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2021:1298 vom 2021-04-30", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2021-1298-Moderate-CentOS-7-java-1-8-0-openjdk-Security-Update-tp4646174.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-034 vom 2021-05-03", "url": "https://downloads.avaya.com/css/P8/documents/101075625" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1429 vom 2021-05-05", "url": "https://access.redhat.com/errata/RHSA-2021:1429" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-032 vom 2021-05-04", "url": "https://downloads.avaya.com/css/P8/documents/101075638" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1980-1 vom 2021-06-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/009020.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1989-1 vom 2021-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/009025.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1515 vom 2021-07-13", "url": "https://alas.aws.amazon.com/ALAS-2021-1515.html" }, { "category": "external", "summary": "Juniper Security Advisory JSA11206 vom 2021-07-14", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11206\u0026cat=SIRT_1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2797-1 vom 2021-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009315.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:2798-1 vom 2021-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009324.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3007-1 vom 2021-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009422.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0108-1 vom 2022-01-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010012.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:14876-1 vom 2022-01-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010022.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0107-1 vom 2022-01-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010011.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:14875-1 vom 2022-01-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010014.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0166-1 vom 2022-01-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010052.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202209-05 vom 2022-09-07", "url": "https://security.gentoo.org/glsa/202209-05" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6755 vom 2022-09-29", "url": "https://access.redhat.com/errata/RHSA-2022:6755" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6756 vom 2022-09-29", "url": "https://access.redhat.com/errata/RHSA-2022:6756" }, { "category": "external", "summary": "HCL Article KB0100876 vom 2022-10-06", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0100876" }, { "category": "external", "summary": "IBM Security Bulletin 6827849 vom 2022-10-08", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-txseries-for-multiplatforms-is-vulnerable-to-no-confidentiality-impact-high-integrity-impact-and-no-availability-impact-cve-2021-2163/" }, { "category": "external", "summary": "Trellix Knowledge Center", "url": "https://kcm.trellix.com/corporate/index?page=content\u0026id=SB10366" }, { "category": "external", "summary": "IBM Security Bulletin 6837645 vom 2022-11-08", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-affect-ibm-tivoli-monitoring-included-websphere-application-server-and-ibm-http-server-used-by-websphere-application-server-3/" } ], "source_lang": "en-US", "title": "Oracle Java SE: Mehrere Schwachstellen", "tracking": { "current_release_date": "2022-12-06T23:00:00.000+00:00", "generator": { "date": "2024-02-15T16:57:31.343+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1303", "initial_release_date": "2021-04-20T22:00:00.000+00:00", "revision_history": [ { "date": "2021-04-20T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-04-21T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2021-04-22T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2021-04-25T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora und Debian aufgenommen" }, { "date": "2021-04-26T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-04-27T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-04-28T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-05-02T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2021-05-04T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von AVAYA und Red Hat aufgenommen" }, { "date": "2021-05-05T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2021-05-09T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2021-05-10T22:00:00.000+00:00", "number": "12", "summary": "Betroffene Produkte von Avaya nachgetragen" }, { "date": "2021-05-11T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-05-13T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2021-05-19T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2021-06-15T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-06-17T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-07-12T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2021-07-14T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2021-08-22T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-09-09T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-01-18T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-01-19T23:00:00.000+00:00", "number": "23", "summary": "Korrektur" }, { "date": "2022-01-24T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-09-06T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-09-29T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-06T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2022-10-09T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-10-30T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates aufgenommen" }, { "date": "2022-11-07T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-11-10T23:00:00.000+00:00", "number": "31", "summary": "Referenz(en) aufgenommen:" }, { "date": "2022-12-06T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von F5 aufgenommen" } ], "status": "final", "version": "32" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Session Border Controller", "product": { "name": "Avaya Session Border Controller", "product_id": "T015520", "product_identification_helper": { "cpe": "cpe:/h:avaya:session_border_controller:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "HCL BigFix", "product": { "name": "HCL BigFix", "product_id": "T017494", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "category": "product_name", "name": "Hitachi Command Suite", "product": { "name": "Hitachi Command Suite", "product_id": "T010951", "product_identification_helper": { "cpe": "cpe:/a:hitachi:command_suite:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM TXSeries 9.1", "product": { "name": "IBM TXSeries 9.1", "product_id": "T015903", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_9.1" } } }, { "category": "product_name", "name": "IBM TXSeries 8.2", "product": { "name": "IBM TXSeries 8.2", "product_id": "T015904", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_8.2" } } } ], "category": "product_name", "name": "TXSeries" }, { "category": "product_name", "name": "IBM Tivoli Monitoring", "product": { "name": "IBM Tivoli Monitoring", "product_id": "T000066", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "5930", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_name", "name": "Open Source OpenJDK 1.8.0", "product": { "name": "Open Source OpenJDK 1.8.0", "product_id": "185976", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:1.8.0" } } }, { "category": "product_name", "name": "Open Source OpenJDK 11", "product": { "name": "Open Source OpenJDK 11", "product_id": "711976", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:11" } } } ], "category": "product_name", "name": "OpenJDK" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle GraalVM 19.3.5", "product": { "name": "Oracle GraalVM 19.3.5", "product_id": "T019021", "product_identification_helper": { "cpe": "cpe:/a:oracle:graalvm:19.3.5::enterprise" } } }, { "category": "product_name", "name": "Oracle GraalVM 20.3.1.2", "product": { "name": "Oracle GraalVM 20.3.1.2", "product_id": "T019022", "product_identification_helper": { "cpe": "cpe:/a:oracle:graalvm:20.3.1.2::enterprise" } } }, { "category": "product_name", "name": "Oracle GraalVM 21.0.0.2", "product": { "name": "Oracle GraalVM 21.0.0.2", "product_id": "T019023", "product_identification_helper": { "cpe": "cpe:/a:oracle:graalvm:21.0.0.2::enterprise" } } } ], "category": "product_name", "name": "GraalVM" }, { "branches": [ { "category": "product_name", "name": "Oracle Java SE 7u291", "product": { "name": "Oracle Java SE 7u291", "product_id": "T019005", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:7u291" } } }, { "category": "product_name", "name": "Oracle Java SE 8u281", "product": { "name": "Oracle Java SE 8u281", "product_id": "T019006", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:8u281" } } }, { "category": "product_name", "name": "Oracle Java SE 11.0.10", "product": { "name": "Oracle Java SE 11.0.10", "product_id": "T019007", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:11.0.10" } } }, { "category": "product_name", "name": "Oracle Java SE 16", "product": { "name": "Oracle Java SE 16", "product_id": "T019008", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:16" } } } ], "category": "product_name", "name": "Java SE" }, { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "T015361", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Trellix ePolicy Orchestrator \u003c 5.10 CU 11", "product": { "name": "Trellix ePolicy Orchestrator \u003c 5.10 CU 11", "product_id": "T024888", "product_identification_helper": { "cpe": "cpe:/a:trellix:epolicy_orchestrator:5.10_update_14" } } } ], "category": "vendor", "name": "Trellix" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server 7", "product": { "name": "Xerox FreeFlow Print Server 7", "product_id": "T000872", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:7" } } } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-2161", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle GraalVM existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "711976", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T015361", "T024888", "T000872", "5930", "T001663", "398363", "185976", "T015519", "T015518", "T015516", "T019021", "T012167", "T019023", "T019022", "T016243", "T019005", "T019007", "T019006", "2951", "T002207", "T019008", "T000126", "T000066", "1727" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2161" }, { "cve": "CVE-2021-2163", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle GraalVM existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "711976", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T015361", "T024888", "T000872", "5930", "T001663", "398363", "185976", "T015519", "T015518", "T015516", "T019021", "T012167", "T019023", "T019022", "T016243", "T019005", "T019007", "T019006", "2951", "T002207", "T019008", "T000126", "T000066", "1727" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-2163" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle GraalVM existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "711976", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T015361", "T024888", "T000872", "5930", "T001663", "398363", "185976", "T015519", "T015518", "T015516", "T019021", "T012167", "T019023", "T019022", "T016243", "T019005", "T019007", "T019006", "2951", "T002207", "T019008", "T000126", "T000066", "1727" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Oracle Java SE und Oracle GraalVM existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter Angreifer die Verf\u00fcgbarkeit, Vertraulichkeit und Integrit\u00e4t gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion und keine Authentisierung notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Availability\", \"Confidentiality\" und \"Integrity\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T015904", "T015903", "711976", "T010951", "T015127", "T015126", "T004914", "T015520", "T017494", "T015361", "T024888", "T000872", "5930", "T001663", "398363", "185976", "T015519", "T015518", "T015516", "T019021", "T012167", "T019023", "T019022", "T016243", "T019005", "T019007", "T019006", "2951", "T002207", "T019008", "T000126", "T000066", "1727" ] }, "release_date": "2021-04-20T22:00:00Z", "title": "CVE-2021-3450" } ] }
wid-sec-w-2022-0676
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Junos Space ist eine Software-Plattform, die eine Reihe von Applikationen f\u00fcr das Netzwerkmanagement beinhaltet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Juniper Junos Space ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Juniper Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0676 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0676.json" }, { "category": "self", "summary": "WID-SEC-2022-0676 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0676" }, { "category": "external", "summary": "Juniper Security Advisory JSA70182 vom 2023-01-12", "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US" }, { "category": "external", "summary": "Juniper Security Advisory vom 2022-07-13", "url": "https://supportportal.juniper.net/s/article/2022-07-Security-Bulletin-Junos-Space-Security-Director-Policy-Enforcer-upgraded-to-CentOS-7-9" }, { "category": "external", "summary": "Juniper Security Advisory vom 2022-07-13", "url": "https://supportportal.juniper.net/s/article/2022-07-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release-CVE-2022-22218?language=en_US" } ], "source_lang": "en-US", "title": "Juniper Junos Space: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-01-11T23:00:00.000+00:00", "generator": { "date": "2024-02-15T16:52:59.056+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0676", "initial_release_date": "2022-07-13T22:00:00.000+00:00", "revision_history": [ { "date": "2022-07-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Juniper aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper Contrail Service Orchestration", "product": { "name": "Juniper Contrail Service Orchestration", "product_id": "T025794", "product_identification_helper": { "cpe": "cpe:/a:juniper:contrail_service_orchestration:-" } } }, { "category": "product_name", "name": "Juniper Junos Space \u003c 22.1R1", "product": { "name": "Juniper Junos Space \u003c 22.1R1", "product_id": "T023842", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:22.1r1" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-2124", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2016-2124" }, { "cve": "CVE-2020-25704", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2020-25704" }, { "cve": "CVE-2020-25717", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2020-25717" }, { "cve": "CVE-2020-36322", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2020-36322" }, { "cve": "CVE-2020-36385", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2020-36385" }, { "cve": "CVE-2021-20271", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-20271" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-23017", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-23017" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-28950", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-28950" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35556", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35556" }, { "cve": "CVE-2021-35559", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35559" }, { "cve": "CVE-2021-35561", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35561" }, { "cve": "CVE-2021-35564", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35564" }, { "cve": "CVE-2021-35565", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35565" }, { "cve": "CVE-2021-35567", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35567" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-35586", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35586" }, { "cve": "CVE-2021-35588", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35588" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-37750", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-37750" }, { "cve": "CVE-2021-41617", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-41617" }, { "cve": "CVE-2021-42574", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-42574" }, { "cve": "CVE-2021-42739", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-42739" }, { "cve": "CVE-2022-21245", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21245" }, { "cve": "CVE-2022-21270", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21270" }, { "cve": "CVE-2022-21303", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21303" }, { "cve": "CVE-2022-21304", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21304" }, { "cve": "CVE-2022-21344", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21344" }, { "cve": "CVE-2022-21367", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21367" }, { "cve": "CVE-2022-22218", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-22218" } ] }
wid-sec-w-2022-0669
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "OpenSSL ist eine im Quelltext frei verf\u00fcgbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder lokaler Angreifer kann mehrere Schwachstellen in OpenSSL ausnutzen, um Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herzustellen.", "title": "Angriff" }, { "category": "general", "text": "- Hardware Appliance\n- Juniper Appliance\n- Linux\n- MacOS X\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0669 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-0669.json" }, { "category": "self", "summary": "WID-SEC-2022-0669 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0669" }, { "category": "external", "summary": "Arbor Answer ID 5387 vom 2021-05-04", "url": "https://arbor.custhelp.com/app/answers/detail/a_id/5387" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:14670-1 vom 2021-03-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008528.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1612 vom 2021-03-20", "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1612.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0939-1 vom 2021-03-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008551.html" }, { "category": "external", "summary": "Nessus Network Monitor Security Advisory", "url": "https://de.tenable.com/security/tns-2021-09" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202103-03 vom 2021-03-31", "url": "https://security.gentoo.org/glsa/202103-03" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1168 vom 2021-04-13", "url": "https://access.redhat.com/errata/RHSA-2021:1168" }, { "category": "external", "summary": "Meinberg Security Advisory MBGSA-2021.02 vom 2021-04-20", "url": "https://www.meinberg.de/german/news/meinberg-security-advisory-mbgsa-2021-02-meinberg-lantime-firmware-v7-02-003-und-v6-24-028.htm" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2021-119 vom 2021-05-21", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2021-119/index.html" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2021-117 vom 2021-05-21", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2021-117/index.html" }, { "category": "external", "summary": "Meinberg Security Advisory", "url": "https://www.meinberg.de/german/news/meinberg-security-advisory-mbgsa-2021-02-meinberg-lantime-firmware-v7-02-003-und-v6-24-028.htm" }, { "category": "external", "summary": "OpenSSL Security Advisory vom 2021-02-16", "url": "https://www.openssl.org/news/secadv/20210216.txt" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4738-1 vom 2021-02-18", "url": "https://usn.ubuntu.com/4738-1" }, { "category": "external", "summary": "Debian Security Advisory DLA-2565 vom 2021-02-18", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00025.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2563 vom 2021-02-18", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00023.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4855 vom 2021-02-18", "url": "https://www.debian.org/security/2021/dsa-4855" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1608 vom 2021-02-20", "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1608.html" }, { "category": "external", "summary": "Node.js Change Log", "url": "https://github.com/nodejs/node/releases/tag/v15.10.0" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1482 vom 2021-02-24", "url": "https://alas.aws.amazon.com/ALAS-2021-1482.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0651-1 vom 2021-02-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008392.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0649-1 vom 2021-02-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008396.html" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202102-42 vom 2021-02-27", "url": "https://security.archlinux.org/ASA-202102-42" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0673-1 vom 2021-03-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008415.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0674-1 vom 2021-03-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008416.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0725-1 vom 2021-03-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008441.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0752-1 vom 2021-03-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008457.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0754-1 vom 2021-03-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008453.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0753-1 vom 2021-03-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008447.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0755-1 vom 2021-03-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008459.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0769-1 vom 2021-03-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008473.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0793-1 vom 2021-03-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008492.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:14667-1 vom 2021-03-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008506.html" }, { "category": "external", "summary": "Tenable Security Advisory TNS-2021-04 vom 2021-03-19", "url": "https://www.cybersecurity-help.cz/vdb/SB2021031901" }, { "category": "external", "summary": "Tenable Security Advisory TNS-2021-04 vom 2021-03-19 vom 2021-03-18", "url": "https://www.tenable.com/security/tns-2021-04-0" }, { "category": "external", "summary": "HCL Article KB0090473 vom 2021-07-07", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0090473" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-120 vom 2021-10-19", "url": "https://downloads.avaya.com/css/P8/documents/101078217" }, { "category": "external", "summary": "Pulse Secure Security Advisory SA44846 vom 2021-07-14", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846/?kA23Z000000L6otSAC=" }, { "category": "external", "summary": "HCL Article KB0090800 vom 2021-08-03", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0090800" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3016 vom 2021-08-06", "url": "https://access.redhat.com/errata/RHSA-2021:3016" }, { "category": "external", "summary": "HCL Article KB0089649 vom 2021-08-12", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0089649" }, { "category": "external", "summary": "FreeBSD Security Advisory FREEBSD-SA-21:17.OPENSSL vom 2021-08-24", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-21:17.openssl.asc" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5088-1 vom 2021-09-23", "url": "https://ubuntu.com/security/notices/USN-5088-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3798 vom 2021-10-13", "url": "https://linux.oracle.com/errata/ELSA-2021-3798.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3798 vom 2021-10-12", "url": "https://access.redhat.com/errata/RHSA-2021:3798" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9478 vom 2021-10-13", "url": "https://linux.oracle.com/errata/ELSA-2021-9478.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9528 vom 2021-10-29", "url": "https://linux.oracle.com/errata/ELSA-2021-9528.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4198 vom 2021-11-09", "url": "https://access.redhat.com/errata/RHSA-2021:4198" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4424 vom 2021-11-09", "url": "https://access.redhat.com/errata/RHSA-2021:4424" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4613 vom 2021-11-10", "url": "https://access.redhat.com/errata/RHSA-2021:4613" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4614 vom 2021-11-10", "url": "https://access.redhat.com/errata/RHSA-2021:4614" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2021:3798 vom 2021-11-17", "url": "https://lists.centos.org/pipermail/centos-announce/2021-November/048384.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9561 vom 2021-11-23", "url": "https://linux.oracle.com/errata/ELSA-2021-9561.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4845 vom 2021-11-29", "url": "https://access.redhat.com/errata/RHSA-2021:4845" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4848 vom 2021-11-29", "url": "https://access.redhat.com/errata/RHSA-2021:4848" }, { "category": "external", "summary": "HPE Security Bulletin", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbux04309en_us\u0026hprpt_id=ALERT_HPE_3024068\u0026jumpid=em_pom8nu6hj_aid-520066529" }, { "category": "external", "summary": "Juniper Security Advisory JSA69715 vom 2021-07-13", "url": "https://supportportal.juniper.net/s/article/2022-07-Security-Bulletin-Junos-OS-OpenSSL-security-fixes" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1303 vom 2022-09-14", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1303" }, { "category": "external", "summary": "HPE SECURITY BULLETIN HPESBST04367 rev.1 vom 2022-09-21", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbst04367en_us" }, { "category": "external", "summary": "Trellix Knowledge Center", "url": "https://kcm.trellix.com/corporate/index?page=content\u0026id=SB10366" }, { "category": "external", "summary": "Dell Knowledge Base Article", "url": "https://www.dell.com/support/kbdoc/en-us/000221474/dsa-2024-059-security-update-for-dell-networker-multiple-components-vulnerabilities" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2023-126 vom 2023-07-18", "url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-126/index.html" }, { "category": "external", "summary": "IBM Security Bulletin 7056034 vom 2023-10-19", "url": "https://www.ibm.com/support/pages/node/7056034" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-32791 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-32791.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-32790 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-32790.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-13026 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-13026.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-13025 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-13025.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-13027 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-13027.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-13024 vom 2023-12-07", "url": "https://linux.oracle.com/errata/ELSA-2023-13024.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2502 vom 2024-03-19", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2502.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-20865 vom 2024-04-25", "url": "https://linux.oracle.com/errata/ELSA-2024-20865.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12343 vom 2024-04-25", "url": "https://linux.oracle.com/errata/ELSA-2024-12343.html" }, { "category": "external", "summary": "SolarWinds Platform 2024.2 release notes vom 2024-06-04", "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2024-2_release_notes.htm" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12409 vom 2024-06-04", "url": "https://linux.oracle.com/errata/ELSA-2024-12409.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12408 vom 2024-06-05", "url": "https://linux.oracle.com/errata/ELSA-2024-12408.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-23120 vom 2024-06-04", "url": "https://linux.oracle.com/errata/ELSA-2024-23120.html" } ], "source_lang": "en-US", "title": "OpenSSL: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-04T22:00:00.000+00:00", "generator": { "date": "2024-06-05T08:09:12.323+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0669", "initial_release_date": "2021-02-16T23:00:00.000+00:00", "revision_history": [ { "date": "2021-02-16T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-02-18T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu und Debian aufgenommen" }, { "date": "2021-02-21T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2021-02-23T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates aufgenommen" }, { "date": "2021-02-24T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2021-02-28T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE und Arch Linux aufgenommen" }, { "date": "2021-03-02T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-03-08T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-03-09T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-03-11T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-03-16T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-03-17T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-03-18T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Tenable aufgenommen" }, { "date": "2021-03-21T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE und Amazon aufgenommen" }, { "date": "2021-03-24T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-03-31T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2021-04-12T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-04-19T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Meinberg aufgenommen" }, { "date": "2021-04-20T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates aufgenommen" }, { "date": "2021-05-09T22:00:00.000+00:00", "number": "20", "summary": "Neue Informationen von Netscout aufgenommen" }, { "date": "2021-05-11T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Tenable aufgenommen" }, { "date": "2021-05-20T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2021-07-06T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2021-07-14T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Pulse Secure aufgenommen" }, { "date": "2021-08-02T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2021-08-05T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-08-11T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2021-08-24T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von FreeBSD aufgenommen" }, { "date": "2021-09-23T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-10-12T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2021-10-13T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-10-20T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2021-10-31T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-11-09T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-10T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-17T23:00:00.000+00:00", "number": "36", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2021-11-22T23:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-11-29T23:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-22T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2022-07-13T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2022-09-13T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von BROCADE aufgenommen" }, { "date": "2022-09-20T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2022-10-30T23:00:00.000+00:00", "number": "43", "summary": "Neue Updates aufgenommen" }, { "date": "2023-07-17T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "45", "summary": "Hitachi Produkte erg\u00e4nzt." }, { "date": "2023-10-19T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-12-07T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-01-25T23:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-03-18T23:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-04-24T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-06-03T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates aufgenommen" }, { "date": "2024-06-04T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "52" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c19.10", "product": { "name": "Dell NetWorker \u003c19.10", "product_id": "T032354", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:19.10" } } } ], "category": "product_name", "name": "NetWorker" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS", "product": { "name": "FreeBSD Project FreeBSD OS", "product_id": "4035", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:-" } } } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "HCL BigFix", "product": { "name": "HCL BigFix", "product_id": "T017494", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "category": "product_name", "name": "HPE Fabric OS", "product": { "name": "HPE Fabric OS", "product_id": "T019403", "product_identification_helper": { "cpe": "cpe:/o:hpe:fabric_os:-" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "category": "product_name", "name": "Hitachi Command Suite", "product": { "name": "Hitachi Command Suite", "product_id": "T010951", "product_identification_helper": { "cpe": "cpe:/a:hitachi:command_suite:-" } } }, { "category": "product_name", "name": "Hitachi Configuration Manager", "product": { "name": "Hitachi Configuration Manager", "product_id": "T020304", "product_identification_helper": { "cpe": "cpe:/a:hitachi:configuration_manager:-" } } }, { "category": "product_name", "name": "Hitachi Ops Center", "product": { "name": "Hitachi Ops Center", "product_id": "T017562", "product_identification_helper": { "cpe": "cpe:/a:hitachi:ops_center:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c8.0.0.24", "product": { "name": "IBM Rational Build Forge \u003c8.0.0.24", "product_id": "T030689", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_build_forge:8.0.0.24" } } } ], "category": "product_name", "name": "Rational Build Forge" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "5930", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "Meinberg LANTIME", "product": { "name": "Meinberg LANTIME", "product_id": "T018353", "product_identification_helper": { "cpe": "cpe:/h:meinberg:lantime:-" } } } ], "category": "vendor", "name": "Meinberg" }, { "branches": [ { "category": "product_name", "name": "Netscout Arbor AED", "product": { "name": "Netscout Arbor AED", "product_id": "T019264", "product_identification_helper": { "cpe": "cpe:/a:netscout:arbor_aed:-" } } }, { "category": "product_name", "name": "Netscout Arbor APS", "product": { "name": "Netscout Arbor APS", "product_id": "T019265", "product_identification_helper": { "cpe": "cpe:/a:netscout:arbor_aps:-" } } }, { "category": "product_name", "name": "Netscout Arbor Sightline", "product": { "name": "Netscout Arbor Sightline", "product_id": "T019266", "product_identification_helper": { "cpe": "cpe:/a:netscout:arbor_sightline:-" } } }, { "category": "product_name", "name": "Netscout Arbor TMS", "product": { "name": "Netscout Arbor TMS", "product_id": "T019267", "product_identification_helper": { "cpe": "cpe:/a:netscout:arbor_tms:-" } } } ], "category": "vendor", "name": "Netscout" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "category": "product_name", "name": "Open Source Node.js", "product": { "name": "Open Source Node.js", "product_id": "T017684", "product_identification_helper": { "cpe": "cpe:/a:nodejs:nodejs:-" } } }, { "branches": [ { "category": "product_version", "name": "1.0.2", "product": { "name": "Open Source OpenSSL 1.0.2", "product_id": "228243", "product_identification_helper": { "cpe": "cpe:/a:openssl:openssl:1.0.2" } } } ], "category": "product_name", "name": "OpenSSL" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Pulse Secure Pulse Connect Secure", "product": { "name": "Pulse Secure Pulse Connect Secure", "product_id": "T016869", "product_identification_helper": { "cpe": "cpe:/a:pulsesecure:pulse_connect_secure:-" } } } ], "category": "vendor", "name": "Pulse Secure" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2024.2", "product": { "name": "SolarWinds Platform \u003c2024.2", "product_id": "T035149", "product_identification_helper": { "cpe": "cpe:/a:solarwinds:orion_platform:2024.2" } } } ], "category": "product_name", "name": "Platform" } ], "category": "vendor", "name": "SolarWinds" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "Agent \u003c8.2.3", "product": { "name": "Tenable Security Nessus Agent \u003c8.2.3", "product_id": "T018659", "product_identification_helper": { "cpe": "cpe:/a:tenable:nessus:agent__8.2.3" } } } ], "category": "product_name", "name": "Nessus" }, { "branches": [ { "category": "product_version_range", "name": "\u003c5.13.1", "product": { "name": "Tenable Security Nessus Network Monitor \u003c5.13.1", "product_id": "T019318", "product_identification_helper": { "cpe": "cpe:/a:tenable:nessus_network_monitor:5.13.1" } } } ], "category": "product_name", "name": "Nessus Network Monitor" } ], "category": "vendor", "name": "Tenable Security" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c5.10 CU 11", "product": { "name": "Trellix ePolicy Orchestrator \u003c5.10 CU 11", "product_id": "T024888", "product_identification_helper": { "cpe": "cpe:/a:trellix:epolicy_orchestrator:5.10_update_14" } } } ], "category": "product_name", "name": "ePolicy Orchestrator" } ], "category": "vendor", "name": "Trellix" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-23839", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSL, welche aufgrund einer fehlerhaften Implementierung eines Padding-Checks besteht. Dieser Padding-Check sollte Version Rollback-Angriffe erkennen und verhindern. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "67646", "4035", "T010951", "T030689", "T015127", "T015126", "T004914", "T017494", "228243", "T020304", "T024888", "5930", "398363", "T015518", "T035149", "T015516", "T016869", "T013312", "T012167", "T019265", "T019264", "T032354", "T018353", "T019267", "T016243", "T017562", "T019266", "T017684", "T019403", "2951", "T002207", "T000126", "T018659", "1727" ] }, "release_date": "2021-02-16T23:00:00Z", "title": "CVE-2021-23839" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSL, welche beim Aufruf der Funktionen \"EVP_CipherUpdate\", \"EVP_EncryptUpdate\", \"EVP_DecryptUpdate\" auftritt. Es handelt sich um einen \u00dcberlauf-Fehler, der bei einem gro\u00dfen Output auftreten kann, wodurch der Wert der Output-L\u00e4nge negativ wird. Dies kann zu Problemen oder Abst\u00fcrzen bei der Weiterverarbeitung f\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "4035", "T010951", "T030689", "T015127", "T015126", "T004914", "T017494", "228243", "T020304", "T024888", "5930", "398363", "T015518", "T035149", "T015516", "T016869", "T013312", "T012167", "T019265", "T019264", "T032354", "T018353", "T019267", "T016243", "T017562", "T019266", "T017684", "T019403", "2951", "T002207", "T000126", "T018659", "1727" ] }, "release_date": "2021-02-16T23:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSL, welche in der \"X509_issuer_and_serial_hash()\" Funktion besteht. Hintergrund f\u00fcr die Schwachstelle ist, dass Fehler nicht richtig abgefangen werden, wenn diese beim Parsen des \"Issuer\"-Feldes auftreten. Als Folge tritt eine NULL-Zeiger Dereferenzierung auf. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "4035", "T010951", "T030689", "T015127", "T015126", "T004914", "T017494", "228243", "T020304", "T024888", "5930", "398363", "T015518", "T035149", "T015516", "T016869", "T013312", "T012167", "T019265", "T019264", "T032354", "T018353", "T019267", "T016243", "T017562", "T019266", "T017684", "T019403", "2951", "T002207", "T000126", "T018659", "1727" ] }, "release_date": "2021-02-16T23:00:00Z", "title": "CVE-2021-23841" } ] }
wid-sec-w-2022-0602
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Security Verify Access, ehemals IBM Security Access Manager (ISAM), ist eine Zugriffsverwaltungsl\u00f6sung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann mehrere Schwachstellen in IBM Security Verify Access ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0602 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0602.json" }, { "category": "self", "summary": "WID-SEC-2022-0602 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0602" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-07-06", "url": "https://www.ibm.com/support/pages/node/6601725" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-07-06", "url": "https://www.ibm.com/support/pages/node/6601729" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-07-06", "url": "https://www.ibm.com/support/pages/node/6601731" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-07-06", "url": "https://www.ibm.com/support/pages/node/6601733" }, { "category": "external", "summary": "IBM Security Bulletin 7108821 vom 2024-01-17", "url": "https://www.ibm.com/support/pages/node/7108821" } ], "source_lang": "en-US", "title": "IBM Security Verify Access: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-17T23:00:00.000+00:00", "generator": { "date": "2024-02-15T16:52:22.007+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0602", "initial_release_date": "2022-07-06T22:00:00.000+00:00", "revision_history": [ { "date": "2022-07-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-17T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Security Verify Access 10.0.0", "product": { "name": "IBM Security Verify Access 10.0.0", "product_id": "822913", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_verify_access:10.0.0" } } }, { "category": "product_name", "name": "IBM Security Verify Access Docker 10.0.0", "product": { "name": "IBM Security Verify Access Docker 10.0.0", "product_id": "T019827", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_verify_access:docker_container__10.0.2.0" } } }, { "category": "product_name", "name": "IBM Security Verify Access 10.0.0.0 - 10.0.6.1", "product": { "name": "IBM Security Verify Access 10.0.0.0 - 10.0.6.1", "product_id": "T031895", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_verify_access:10.0.0.0_-_10.0.6.1" } } } ], "category": "product_name", "name": "Security Verify Access" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-1323", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2010-1323" }, { "cve": "CVE-2010-1324", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2010-1324" }, { "cve": "CVE-2010-4020", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2010-4020" }, { "cve": "CVE-2010-4021", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2010-4021" }, { "cve": "CVE-2017-11692", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2017-11692" }, { "cve": "CVE-2018-20217", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2018-20217" }, { "cve": "CVE-2018-20573", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2018-20573" }, { "cve": "CVE-2018-20574", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2018-20574" }, { "cve": "CVE-2018-5730", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2018-5730" }, { "cve": "CVE-2019-6285", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2019-6285" }, { "cve": "CVE-2020-28196", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2020-28196" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2021-3712" }, { "cve": "CVE-2022-22370", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2022-22370" }, { "cve": "CVE-2022-22463", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2022-22463" }, { "cve": "CVE-2022-22464", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2022-22464" }, { "cve": "CVE-2022-22465", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2022-22465" }, { "cve": "CVE-2022-23308", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00Z", "title": "CVE-2022-23308" } ] }
wid-sec-w-2024-0794
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell ECS ist ein Objektspeichersystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0794 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0794.json" }, { "category": "self", "summary": "WID-SEC-2024-0794 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0794" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-141 vom 2024-04-04", "url": "https://www.dell.com/support/kbdoc/000223839/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell ECS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-04T22:00:00.000+00:00", "generator": { "date": "2024-04-05T09:37:24.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0794", "initial_release_date": "2024-04-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 3.8.1.0", "product": { "name": "Dell ECS \u003c 3.8.1.0", "product_id": "T033919", "product_identification_helper": { "cpe": "cpe:/h:dell:ecs:3.8.1.0" } } } ], "category": "product_name", "name": "ECS" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-18074", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2018-18074" }, { "cve": "CVE-2020-10663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10663" }, { "cve": "CVE-2020-10672", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10672" }, { "cve": "CVE-2020-10673", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10673" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-10968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10968" }, { "cve": "CVE-2020-10969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10969" }, { "cve": "CVE-2020-11111", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11111" }, { "cve": "CVE-2020-11112", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11112" }, { "cve": "CVE-2020-11113", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11113" }, { "cve": "CVE-2020-11612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11612" }, { "cve": "CVE-2020-11619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11619" }, { "cve": "CVE-2020-11620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11620" }, { "cve": "CVE-2020-11979", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11979" }, { "cve": "CVE-2020-12762", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12762" }, { "cve": "CVE-2020-12825", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12825" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2020-14060", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14060" }, { "cve": "CVE-2020-14061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14061" }, { "cve": "CVE-2020-14062", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14062" }, { "cve": "CVE-2020-14195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14195" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-1945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1945" }, { "cve": "CVE-2020-1967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-24616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24616" }, { "cve": "CVE-2020-24750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24750" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-25658", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25658" }, { "cve": "CVE-2020-26116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26116" }, { "cve": "CVE-2020-26137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26137" }, { "cve": "CVE-2020-26541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26541" }, { "cve": "CVE-2020-27216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27216" }, { "cve": "CVE-2020-27218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27218" }, { "cve": "CVE-2020-27223", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27223" }, { "cve": "CVE-2020-28366", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28366" }, { "cve": "CVE-2020-28493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28493" }, { "cve": "CVE-2020-29509", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29509" }, { "cve": "CVE-2020-29511", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29511" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2020-35490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35490" }, { "cve": "CVE-2020-35491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35491" }, { "cve": "CVE-2020-35728", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35728" }, { "cve": "CVE-2020-36179", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36179" }, { "cve": "CVE-2020-36180", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36180" }, { "cve": "CVE-2020-36181", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36181" }, { "cve": "CVE-2020-36182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36182" }, { "cve": "CVE-2020-36183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36183" }, { "cve": "CVE-2020-36184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36184" }, { "cve": "CVE-2020-36185", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36185" }, { "cve": "CVE-2020-36186", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36186" }, { "cve": "CVE-2020-36187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36187" }, { "cve": "CVE-2020-36188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36188" }, { "cve": "CVE-2020-36189", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36189" }, { "cve": "CVE-2020-36516", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-36557", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36558" }, { "cve": "CVE-2020-36691", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36691" }, { "cve": "CVE-2020-7238", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-7238" }, { "cve": "CVE-2020-8840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8840" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2020-8911", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8911" }, { "cve": "CVE-2020-8912", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8912" }, { "cve": "CVE-2020-9488", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9488" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-9546", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9546" }, { "cve": "CVE-2020-9547", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9547" }, { "cve": "CVE-2020-9548", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9548" }, { "cve": "CVE-2021-20190", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20190" }, { "cve": "CVE-2021-20323", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20323" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-25642" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-28153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28153" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28165" }, { "cve": "CVE-2021-28169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28169" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-3114", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3114" }, { "cve": "CVE-2021-33036", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33036" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3424" }, { "cve": "CVE-2021-34428", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-34428" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3530", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3530" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3648", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3648" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3712" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37404", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37404" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2021-3754", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3754" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-3826", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3826" }, { "cve": "CVE-2021-3827", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3827" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-3923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3923" }, { "cve": "CVE-2021-3927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3927" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4037" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-42567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-42567" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44878", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44878" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-46195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46195" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0213", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0213" }, { "cve": "CVE-2022-0225", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0225" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0351", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0351" }, { "cve": "CVE-2022-0359", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0359" }, { "cve": "CVE-2022-0361", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0361" }, { "cve": "CVE-2022-0392", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0392" }, { "cve": "CVE-2022-0407", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0407" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1245", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1245" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1381", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1381" }, { "cve": "CVE-2022-1420", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1420" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1466" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1471" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-1616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1616" }, { "cve": "CVE-2022-1619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1619" }, { "cve": "CVE-2022-1620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1620" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1720", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1720" }, { "cve": "CVE-2022-1729", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1733", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1733" }, { "cve": "CVE-2022-1735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1735" }, { "cve": "CVE-2022-1771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1771" }, { "cve": "CVE-2022-1785", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1785" }, { "cve": "CVE-2022-1796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1796" }, { "cve": "CVE-2022-1851", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1851" }, { "cve": "CVE-2022-1897", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1897" }, { "cve": "CVE-2022-1898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1898" }, { "cve": "CVE-2022-1927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1927" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1968" }, { "cve": "CVE-2022-1974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1975" }, { "cve": "CVE-2022-20132", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-20154", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20154" }, { "cve": "CVE-2022-20166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-2047", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2047" }, { "cve": "CVE-2022-2048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2048" }, { "cve": "CVE-2022-20567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20567" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-21216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21216" }, { "cve": "CVE-2022-21233", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21233" }, { "cve": "CVE-2022-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2124" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2126" }, { "cve": "CVE-2022-2129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2129" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21385", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21385" }, { "cve": "CVE-2022-21499", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21499" }, { "cve": "CVE-2022-2153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2153" }, { "cve": "CVE-2022-21540", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21540" }, { "cve": "CVE-2022-21541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21541" }, { "cve": "CVE-2022-21549", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21549" }, { "cve": "CVE-2022-21618", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21618" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21702", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21702" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-2182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2182" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2231", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2231" }, { "cve": "CVE-2022-2256", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2256" }, { "cve": "CVE-2022-2257", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2257" }, { "cve": "CVE-2022-2264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2264" }, { "cve": "CVE-2022-2284", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2284" }, { "cve": "CVE-2022-2285", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2285" }, { "cve": "CVE-2022-2286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2286" }, { "cve": "CVE-2022-2287", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2287" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-2304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2304" }, { "cve": "CVE-2022-2318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2318" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-2343", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2343" }, { "cve": "CVE-2022-2344", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2344" }, { "cve": "CVE-2022-2345", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2345" }, { "cve": "CVE-2022-23471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-24302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24302" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2503" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-25168", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25168" }, { "cve": "CVE-2022-2519", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2519" }, { "cve": "CVE-2022-2520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2520" }, { "cve": "CVE-2022-2521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2521" }, { "cve": "CVE-2022-2522", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2522" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-2571", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2571" }, { "cve": "CVE-2022-2580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2580" }, { "cve": "CVE-2022-2581", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2581" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2598", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2598" }, { "cve": "CVE-2022-26148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26148" }, { "cve": "CVE-2022-26365", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26365" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2639", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2639" }, { "cve": "CVE-2022-26612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26612" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27943", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27943" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-28693", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28693" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-28748", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-29162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29583", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29583" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2977", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2977" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-2982", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2982" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-2991", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2991" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-31030", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31030" }, { "cve": "CVE-2022-31159", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31159" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3169" }, { "cve": "CVE-2022-31690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31690" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33196" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-33740", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33742" }, { "cve": "CVE-2022-33972", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33972" }, { "cve": "CVE-2022-33981", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33981" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3424" }, { "cve": "CVE-2022-34266", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34266" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3491" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3520" }, { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3542", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-3586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3591", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3591" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-3621", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-3629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3643" }, { "cve": "CVE-2022-36437", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36437" }, { "cve": "CVE-2022-3646", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3649" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36879", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36946" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37865", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37865" }, { "cve": "CVE-2022-37866", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37866" }, { "cve": "CVE-2022-38090", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38090" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38126" }, { "cve": "CVE-2022-38127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38127" }, { "cve": "CVE-2022-38177", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38177" }, { "cve": "CVE-2022-38178", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38178" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38533" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-39028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39028" }, { "cve": "CVE-2022-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39399", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39399" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40151", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40151" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-40768", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40768" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-4095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4141" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41721", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41721" }, { "cve": "CVE-2022-41848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-41858", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41915", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41915" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42889" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4292" }, { "cve": "CVE-2022-4293", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4293" }, { "cve": "CVE-2022-42969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42969" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-43995", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43995" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45884", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45885", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45885" }, { "cve": "CVE-2022-45886", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-4662", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4662" }, { "cve": "CVE-2022-46751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46751" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0045", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0433", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0433" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-0833", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0833" }, { "cve": "CVE-2023-1076", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-1380", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1390", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-1513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1855", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1990" }, { "cve": "CVE-2023-1998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-20862" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2176", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-2253", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2253" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23559" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-24532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24532" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2023-2483", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2483" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-2513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25809" }, { "cve": "CVE-2023-25815", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25815" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27561" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28486", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28487" }, { "cve": "CVE-2023-28642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28642" }, { "cve": "CVE-2023-28772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-28840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28840" }, { "cve": "CVE-2023-28841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28841" }, { "cve": "CVE-2023-28842", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28842" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-29383", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29383" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-30772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-32269", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32269" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-33264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-33264" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-34035", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34035" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-36479", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-36479" }, { "cve": "CVE-2023-39533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-39533" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-40217", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40217" }, { "cve": "CVE-2023-41105", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41105" }, { "cve": "CVE-2023-41900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41900" }, { "cve": "CVE-2023-43642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43642" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2024-21626" } ] }
ghsa-84rm-qf37-fgc2
Vulnerability from github
Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).
{ "affected": [ { "package": { "ecosystem": "crates.io", "name": "openssl-src" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "111.14.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-23841" ], "database_specific": { "cwe_ids": [ "CWE-190", "CWE-476" ], "github_reviewed": true, "github_reviewed_at": "2021-08-19T17:35:19Z", "nvd_published_at": "2021-02-16T17:15:00Z", "severity": "MODERATE" }, "details": "Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).", "id": "GHSA-84rm-qf37-fgc2", "modified": "2021-08-19T17:35:19Z", "published": "2021-08-25T20:52:21Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23841" }, { "type": "WEB", "url": "https://www.tenable.com/security/tns-2021-09" }, { "type": "WEB", "url": "https://www.tenable.com/security/tns-2021-03" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "type": "WEB", "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "type": "WEB", "url": "https://www.openssl.org/news/secadv/20210216.txt" }, { "type": "WEB", "url": "https://www.debian.org/security/2021/dsa-4855" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT212534" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT212529" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT212528" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210513-0002" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210219-0009" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202103-03" }, { "type": "WEB", "url": "https://rustsec.org/advisories/RUSTSEC-2021-0058.html" }, { "type": "WEB", "url": "https://rustsec.org/advisories/RUSTSEC-2021-0058" }, { "type": "WEB", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846" }, { "type": "PACKAGE", "url": "https://github.com/alexcrichton/openssl-src-rs" }, { "type": "WEB", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2" }, { "type": "WEB", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807" }, { "type": "WEB", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1" }, { "type": "WEB", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2021/May/67" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2021/May/68" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2021/May/70" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "Integer Overflow in openssl-src" }
icsa-22-258-05
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to cause a denial-of-service condition, disclose sensitive data, or violate the system integrity.", "title": "Risk evaluation" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "external", "summary": "SSA-637483 Third-Party Component Vulnerabilities in SINEC INS before V1.0 SP2 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-637483.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-258-05 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-258-05.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-258-05 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-258-05" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-258-05" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "SSA-637483 Third-Party Component Vulnerabilities in SINEC INS before V1.0 SP2 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf" }, { "category": "external", "summary": "SSA-637483 Third-Party Component Vulnerabilities in SINEC INS before V1.0 SP2 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-637483.txt" } ], "title": "Siemens SINEC INS", "tracking": { "current_release_date": "2022-09-15T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-22-258-05", "initial_release_date": "2022-09-15T00:00:00.000000Z", "revision_history": [ { "date": "2022-09-15T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c V1.0 SP2", "product": { "name": "SINEC INS", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "SINEC INS" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-7793", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "The package ua-parser-js before 0.7.23 are vulnerable to Regular Expression Denial of Service (ReDoS) in multiple regexes (see linked commit for more info).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-7793" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0 SP2 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109812610/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect\nnetwork access to devices with appropriate mechanisms. In order to\noperate the devices in a protected IT environment, Siemens recommends\nto configure the environment according to Siemens\u0027 operational\nguidelines for Industrial Security (Download:\nhttps://www.siemens.com/cert/operational-guidelines-industrial-\nsecurity), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found\nat: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-7793" }, { "cve": "CVE-2020-12762", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-12762" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0 SP2 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109812610/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect\nnetwork access to devices with appropriate mechanisms. In order to\noperate the devices in a protected IT environment, Siemens recommends\nto configure the environment according to Siemens\u0027 operational\nguidelines for Industrial Security (Download:\nhttps://www.siemens.com/cert/operational-guidelines-industrial-\nsecurity), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found\nat: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-12762" }, { "cve": "CVE-2020-28168", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "summary", "text": "Axios NPM package 0.21.0 contains a Server-Side Request Forgery (SSRF) vulnerability where an attacker is able to bypass a proxy by providing a URL that responds with a redirect to a restricted host or IP address.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-28168" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0 SP2 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109812610/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect\nnetwork access to devices with appropriate mechanisms. In order to\noperate the devices in a protected IT environment, Siemens recommends\nto configure the environment according to Siemens\u0027 operational\nguidelines for Industrial Security (Download:\nhttps://www.siemens.com/cert/operational-guidelines-industrial-\nsecurity), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found\nat: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-28168" }, { "cve": "CVE-2020-28500", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-28500" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0 SP2 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109812610/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect\nnetwork access to devices with appropriate mechanisms. In order to\noperate the devices in a protected IT environment, Siemens recommends\nto configure the environment according to Siemens\u0027 operational\nguidelines for Industrial Security (Download:\nhttps://www.siemens.com/cert/operational-guidelines-industrial-\nsecurity), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found\nat: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2020-28500" }, { "cve": "CVE-2021-3749", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "axios is vulnerable to Inefficient Regular Expression Complexity", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3749" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0 SP2 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109812610/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect\nnetwork access to devices with appropriate mechanisms. In order to\noperate the devices in a protected IT environment, Siemens recommends\nto configure the environment according to Siemens\u0027 operational\nguidelines for Industrial Security (Download:\nhttps://www.siemens.com/cert/operational-guidelines-industrial-\nsecurity), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found\nat: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-3749" }, { "cve": "CVE-2021-4160", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "There is a carry propagation bug in the MIPS32 and MIPS64 squaring procedure. Many EC algorithms are affected, including some of the TLS 1.3 default curves. Impact was not analyzed in detail, because the pre-requisites for attack are considered unlikely and include reusing private keys. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH private key among multiple clients, which is no longer an option since CVE-2016-0701. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0.0. It was addressed in the releases of 1.1.1m and 3.0.1 on the 15th of December 2021. For the 1.0.2 release it is addressed in git commit 6fc1aaaf3 that is available to premium support customers only. It will be made available in 1.0.2zc when it is released. The issue only affects OpenSSL on MIPS platforms. Fixed in OpenSSL 3.0.1 (Affected 3.0.0). Fixed in OpenSSL 1.1.1m (Affected 1.1.1-1.1.1l). Fixed in OpenSSL 1.0.2zc-dev (Affected 1.0.2-1.0.2zb).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4160" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0 SP2 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109812610/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect\nnetwork access to devices with appropriate mechanisms. In order to\noperate the devices in a protected IT environment, Siemens recommends\nto configure the environment according to Siemens\u0027 operational\nguidelines for Industrial Security (Download:\nhttps://www.siemens.com/cert/operational-guidelines-industrial-\nsecurity), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found\nat: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-4160" }, { "cve": "CVE-2021-23337", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23337" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0 SP2 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109812610/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect\nnetwork access to devices with appropriate mechanisms. In order to\noperate the devices in a protected IT environment, Siemens recommends\nto configure the environment according to Siemens\u0027 operational\nguidelines for Industrial Security (Download:\nhttps://www.siemens.com/cert/operational-guidelines-industrial-\nsecurity), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found\nat: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-23337" }, { "cve": "CVE-2021-23839", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "notes": [ { "category": "summary", "text": "OpenSSL 1.0.2 supports SSLv2. If a client attempts to negotiate SSLv2 with a server that is configured to support both SSLv2 and more recent SSL and TLS versions then a check is made for a version rollback attack when unpadding an RSA signature. Clients that support SSL or TLS versions greater than SSLv2 are supposed to use a special form of padding. A server that supports greater than SSLv2 is supposed to reject connection attempts from a client where this special form of padding is present, because this indicates that a version rollback has occurred (i.e. both client and server support greater than SSLv2, and yet this is the version that is being requested). The implementation of this padding check inverted the logic so that the connection attempt is accepted if the padding is present, and rejected if it is absent. This means that such as server will accept a connection if a version rollback attack has occurred. Further the server will erroneously reject a connection if a normal SSLv2 connection attempt is made. Only OpenSSL 1.0.2 servers from version 1.0.2s to 1.0.2x are affected by this issue. In order to be vulnerable a 1.0.2 server must: 1) have configured SSLv2 support at compile time (this is off by default), 2) have configured SSLv2 support at runtime (this is off by default), 3) have configured SSLv2 ciphersuites (these are not in the default ciphersuite list) OpenSSL 1.1.1 does not have SSLv2 support and therefore is not vulnerable to this issue. The underlying error is in the implementation of the RSA_padding_check_SSLv23() function. This also affects the RSA_SSLV23_PADDING padding mode used by various other functions. Although 1.1.1 does not support SSLv2 the RSA_padding_check_SSLv23() function still exists, as does the RSA_SSLV23_PADDING padding mode. Applications that directly call that function or use that padding mode will encounter this issue. However since there is no support for the SSLv2 protocol in 1.1.1 this is considered a bug and not a security issue in that version. OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.0.2y (Affected 1.0.2s-1.0.2x).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23839" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0 SP2 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109812610/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect\nnetwork access to devices with appropriate mechanisms. In order to\noperate the devices in a protected IT environment, Siemens recommends\nto configure the environment according to Siemens\u0027 operational\nguidelines for Industrial Security (Download:\nhttps://www.siemens.com/cert/operational-guidelines-industrial-\nsecurity), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found\nat: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-23839" }, { "cve": "CVE-2021-23841", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0 SP2 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109812610/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect\nnetwork access to devices with appropriate mechanisms. In order to\noperate the devices in a protected IT environment, Siemens recommends\nto configure the environment according to Siemens\u0027 operational\nguidelines for Industrial Security (Download:\nhttps://www.siemens.com/cert/operational-guidelines-industrial-\nsecurity), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found\nat: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-23841" }, { "cve": "CVE-2021-25217", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The affected products contain the third party component, ISC DHCP, that possesses a vulnerability if used as a DHCP client or server. The vulnerability affects the DHCP package when storing and reading DHCP lease information containing particular option information.\r\n\r\nAn attacker could exploit this vulnerability to affect the availability of the DHCP client or server, or in the worst case affect the confidentiality or integrity of device through a buffer overflow or cause a remote-code execution.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-25217" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0 SP2 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109812610/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect\nnetwork access to devices with appropriate mechanisms. In order to\noperate the devices in a protected IT environment, Siemens recommends\nto configure the environment according to Siemens\u0027 operational\nguidelines for Industrial Security (Download:\nhttps://www.siemens.com/cert/operational-guidelines-industrial-\nsecurity), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found\nat: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-25217" }, { "cve": "CVE-2021-25220", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "BIND 9.11.0 -\u003e 9.11.36 9.12.0 -\u003e 9.16.26 9.17.0 -\u003e 9.18.0 BIND Supported Preview Editions: 9.11.4-S1 -\u003e 9.11.36-S1 9.16.8-S1 -\u003e 9.16.26-S1 Versions of BIND 9 earlier than those shown - back to 9.1.0, including Supported Preview Editions - are also believed to be affected but have not been tested as they are EOL. The cache could become poisoned with incorrect records leading to queries being made to the wrong servers, which might also result in false information being returned to clients.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-25220" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0 SP2 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109812610/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect\nnetwork access to devices with appropriate mechanisms. In order to\noperate the devices in a protected IT environment, Siemens recommends\nto configure the environment according to Siemens\u0027 operational\nguidelines for Industrial Security (Download:\nhttps://www.siemens.com/cert/operational-guidelines-industrial-\nsecurity), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found\nat: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2021-25220" }, { "cve": "CVE-2022-0155", "cwe": { "id": "CWE-359", "name": "Exposure of Private Personal Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "follow-redirects is vulnerable to Exposure of Private Personal Information to an Unauthorized Actor", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0155" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0 SP2 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109812610/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect\nnetwork access to devices with appropriate mechanisms. In order to\noperate the devices in a protected IT environment, Siemens recommends\nto configure the environment according to Siemens\u0027 operational\nguidelines for Industrial Security (Download:\nhttps://www.siemens.com/cert/operational-guidelines-industrial-\nsecurity), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found\nat: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2022-0155" }, { "cve": "CVE-2022-0235", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "notes": [ { "category": "summary", "text": "node-fetch is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0235" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0 SP2 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109812610/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect\nnetwork access to devices with appropriate mechanisms. In order to\noperate the devices in a protected IT environment, Siemens recommends\nto configure the environment according to Siemens\u0027 operational\nguidelines for Industrial Security (Download:\nhttps://www.siemens.com/cert/operational-guidelines-industrial-\nsecurity), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found\nat: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2022-0235" }, { "cve": "CVE-2022-0396", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "summary", "text": "BIND 9.16.11 -\u003e 9.16.26, 9.17.0 -\u003e 9.18.0 and versions 9.16.11-S1 -\u003e 9.16.26-S1 of the BIND Supported Preview Edition. Specifically crafted TCP streams can cause connections to BIND to remain in CLOSE_WAIT status for an indefinite period of time, even after the client has terminated the connection.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0396" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V1.0 SP2 or later version", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109812610/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect\nnetwork access to devices with appropriate mechanisms. In order to\noperate the devices in a protected IT environment, Siemens recommends\nto configure the environment according to Siemens\u0027 operational\nguidelines for Industrial Security (Download:\nhttps://www.siemens.com/cert/operational-guidelines-industrial-\nsecurity), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found\nat: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2022-0396" } ] }
icsa-21-336-06
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Hitachi Energy", "summary": "reporting to CISA that Transformer APM Edge contains open-source components with these known vulnerabilities" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of this vulnerability could cause the product to become inaccessible.", "title": "Risk evaluation" }, { "category": "other", "text": "Energy", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Switzerland", "title": "Company headquarters location" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-21-336-06 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-336-06.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-336-06 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-336-06" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Hitachi Energy APM Edge", "tracking": { "current_release_date": "2021-12-02T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-21-336-06", "initial_release_date": "2021-12-02T00:00:00.000000Z", "revision_history": [ { "date": "2021-12-02T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-21-336-06 Hitachi Energy APM Edge" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "3.0", "product": { "name": "APM Edge: Version 3.0", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "APM Edge" }, { "branches": [ { "category": "product_version", "name": "2.0", "product": { "name": "APM Edge: Version 2.0", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "APM Edge" }, { "branches": [ { "category": "product_version", "name": "1.0", "product": { "name": "APM Edge: Version 1.0", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "APM Edge" } ], "category": "vendor", "name": "Hitachi Energy" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3449", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-1971", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "Hitachi Energy is aware of public reports of this vulnerability in the following open-source software components: OpenSSL, LibSSL, libxml2 and GRUB2 bootloader. The vulnerability also affects some APM Edge products. An attacker who successfully exploits this vulnerability could cause the product to become inaccessible. SEE NVD for full Description.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2019-1563", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2019-1549", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "notes": [ { "category": "summary", "text": "OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. A partial mitigation for this issue is that the output from a high precision timer is mixed into the RNG state so the likelihood of a parent and child process sharing state is significantly reduced. If an application already calls OPENSSL_init_crypto() explicitly using OPENSSL_INIT_ATFORK then this problem does not occur at all. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2019-1547", "cwe": { "id": "CWE-1357", "name": "Reliance on Insufficiently Trustworthy Component" }, "notes": [ { "category": "summary", "text": "Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have the cofactor present. This can occur even where all the parameters match a known named curve. If such a curve is used then OpenSSL falls back to non-side channel resistant code paths which may result in full key recovery during an ECDSA signature operation. In order to be vulnerable an attacker would have to have the ability to time the creation of a large number of signatures where explicit parameters with no co-factor present are in use by an application using libcrypto. For the avoidance of doubt libssl is not vulnerable because explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-23840", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-23841", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2017-8872", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The htmlParseTryOrFinish function in HTMLparser.c in libxml2 2.9.4 allows attackers to cause a denial of service (buffer over-read) or information disclosure.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2019-20388", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-24977", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-3516", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "There\u0027s a flaw in libxml2\u0027s xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-3517", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-3518", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "There\u0027s a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-3537", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-3541", "cwe": { "id": "CWE-776", "name": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)" }, "notes": [ { "category": "summary", "text": "A flaw was found in libxml2. Exponential entity expansion attack its possible bypassing all existing protection mechanisms and leading to denial of service.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-10713", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access to the system such as gaining physical access, obtain the ability to alter a pxe-boot network, or have remote access to a networked system with root access. With this access, an attacker could then craft a string to cause a buffer overflow by injecting a malicious payload that leads to arbitrary code execution within GRUB. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-14308", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In grub2 versions before 2.06 the grub memory allocator doesn\u0027t check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts during the boot process.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-14309", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "There\u0027s an issue with grub2 in all versions before 2.06 when handling squashfs filesystems containing a symbolic link with name length of UINT32 bytes in size. The name size leads to an arithmetic overflow leading to a zero-size allocation further causing a heap-based buffer overflow with attacker controlled data.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-14310", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "There is an issue on grub2 before version 2.06 at function read_section_as_string(). It expects a font name to be at max UINT32_MAX - 1 length in bytes but it doesn\u0027t verify it before proceed with buffer allocation to read the value from the font value. An attacker may leverage that by crafting a malicious font file which has a name with UINT32_MAX, leading to read_section_as_string() to an arithmetic overflow, zero-sized allocation and further heap-based buffer overflow.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-14311", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-15705", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "notes": [ { "category": "summary", "text": "GRUB2 fails to validate kernel signature when booted directly without shim, allowing secure boot to be bypassed. This only affects systems where the kernel signing certificate has been imported directly into the secure boot database and the GRUB image is booted directly without the use of shim. This issue affects GRUB2 version 2.04 and prior versions.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-15706", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "GRUB2 contains a race condition in grub_script_function_create() leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing, leading to arbitrary code execution and secure boot restriction bypass. This issue affects GRUB2 version 2.04 and prior versions.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-15707", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Integer overflows were discovered in the functions grub_cmd_initrd and grub_initrd_init in the efilinux component of GRUB2, as shipped in Debian, Red Hat, and Ubuntu (the functionality is not included in GRUB2 upstream), leading to a heap-based buffer overflow. These could be triggered by an extremely large number of arguments to the initrd command on 32-bit architectures, or a crafted filesystem with very large files on any architecture. An attacker could use this to execute arbitrary code and bypass UEFI Secure Boot restrictions. This issue affects GRUB2 version 2.04 and prior versions.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-14372", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-25632", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-27749", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2020-27779", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub\u0027s memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-20225", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2021-20233", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A flaw was found in grub2 in versions prior to 2.06. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3449" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1971" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1563" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1549" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1547" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23840" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-23841" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-8872" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20388" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3516" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3518" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3537" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37182" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3541" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10713" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14308" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14309" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14310" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14311" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15705" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15706" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15707" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14372" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25632" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27749" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27779" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20225" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20233" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Hitachi Energy recommends users update to Transformer APM Edge v4.0. This version updates the software components to remediate this vulnerability.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Separated from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000057\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] } ] }
gsd-2021-23841
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-23841", "description": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).", "id": "GSD-2021-23841", "references": [ "https://www.suse.com/security/cve/CVE-2021-23841.html", "https://www.debian.org/security/2021/dsa-4855", "https://access.redhat.com/errata/RHSA-2021:4614", "https://access.redhat.com/errata/RHSA-2021:4613", "https://access.redhat.com/errata/RHSA-2021:4424", "https://access.redhat.com/errata/RHSA-2021:4198", "https://access.redhat.com/errata/RHSA-2021:3798", "https://access.redhat.com/errata/RHSA-2021:3016", "https://access.redhat.com/errata/RHSA-2021:1168", "https://ubuntu.com/security/CVE-2021-23841", "https://advisories.mageia.org/CVE-2021-23841.html", "https://security.archlinux.org/CVE-2021-23841", "https://access.redhat.com/errata/RHSA-2021:4861", "https://access.redhat.com/errata/RHSA-2021:4863", "https://alas.aws.amazon.com/cve/html/CVE-2021-23841.html", "https://linux.oracle.com/cve/CVE-2021-23841.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-23841" ], "details": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).", "id": "GSD-2021-23841", "modified": "2023-12-13T01:23:30.393095Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "openssl-security@openssl.org", "DATE_PUBLIC": "2021-02-16", "ID": "CVE-2021-23841", "STATE": "PUBLIC", "TITLE": "Null pointer deref in X509_issuer_and_serial_hash()" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OpenSSL", "version": { "version_data": [ { "version_value": "Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i)" }, { "version_value": "Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x)" } ] } } ] }, "vendor_name": "OpenSSL" } ] } }, "credit": [ { "lang": "eng", "value": "Tavis Ormandy (Google)" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x)." } ] }, "impact": [ { "lang": "eng", "url": "https://www.openssl.org/policies/secpolicy.html#Moderate", "value": "Moderate" } ], "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "NULL pointer dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openssl.org/news/secadv/20210216.txt", "refsource": "CONFIRM", "url": "https://www.openssl.org/news/secadv/20210216.txt" }, { "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf", "refsource": "CONFIRM", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf" }, { "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807", "refsource": "CONFIRM", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807" }, { "name": "DSA-4855", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4855" }, { "name": "GLSA-202103-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202103-03" }, { "name": "20210526 APPLE-SA-2021-05-25-2 macOS Big Sur 11.4", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2021/May/70" }, { "name": "20210526 APPLE-SA-2021-05-25-5 Safari 14.1.1", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2021/May/68" }, { "name": "20210526 APPLE-SA-2021-05-25-1 iOS 14.6 and iPadOS 14.6", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2021/May/67" }, { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "name": "https://www.tenable.com/security/tns-2021-09", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2021-09" }, { "name": "https://security.netapp.com/advisory/ntap-20210513-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210513-0002/" }, { "name": "https://security.netapp.com/advisory/ntap-20210219-0009/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210219-0009/" }, { "name": "https://www.tenable.com/security/tns-2021-03", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2021-03" }, { "name": "https://support.apple.com/kb/HT212529", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT212529" }, { "name": "https://support.apple.com/kb/HT212528", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT212528" }, { "name": "https://support.apple.com/kb/HT212534", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT212534" }, { "name": "https://www.oracle.com//security-alerts/cpujul2021.html", "refsource": "MISC", "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846", "refsource": "CONFIRM", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=1.0.2 \u003c1.0.2y||\u003e=1.1.1 \u003c1.1.1j", "affected_versions": "All versions starting from 1.0.2 before 1.0.2y, all versions starting from 1.1.1 before 1.1.1j", "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-476", "CWE-937" ], "date": "2023-01-09", "description": "The OpenSSL public API function `X509_issuer_and_serial_hash()` attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack.", "fixed_versions": [ "1.1.0l", "1.1.1p" ], "identifier": "CVE-2021-23841", "identifiers": [ "CVE-2021-23841" ], "not_impacted": "All versions before 1.0.2, all versions starting from 1.0.2y before 1.1.1, all versions starting from 1.1.1j", "package_slug": "conan/openssl", "pubdate": "2021-02-16", "solution": "Upgrade to versions 1.1.0l, 1.1.1p or above.", "title": "Integer Overflow or Wraparound", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-23841", "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf", "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807", "https://www.openssl.org/news/secadv/20210216.txt" ], "uuid": "02dd26cc-7eb5-476f-8e16-ec6b28e5d86e" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2y", "versionStartIncluding": "1.0.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.1.1j", "versionStartIncluding": "1.1.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.17.0", "versionStartIncluding": "5.13.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tenable:nessus_network_monitor:5.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tenable:nessus_network_monitor:5.12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tenable:nessus_network_monitor:5.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tenable:nessus_network_monitor:5.13.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tenable:nessus_network_monitor:5.11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.4", "versionStartIncluding": "11.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_for_storage_management:13.4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.23", "versionStartIncluding": "8.0.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.7.33", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.23", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:essbase:21.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:sinec_ins:1.0:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:sinec_ins:1.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "openssl-security@openssl.org", "ID": "CVE-2021-23841" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openssl.org/news/secadv/20210216.txt", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.openssl.org/news/secadv/20210216.txt" }, { "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807" }, { "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf" }, { "name": "DSA-4855", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4855" }, { "name": "https://security.netapp.com/advisory/ntap-20210219-0009/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210219-0009/" }, { "name": "https://www.tenable.com/security/tns-2021-03", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-03" }, { "name": "GLSA-202103-03", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202103-03" }, { "name": "https://www.tenable.com/security/tns-2021-09", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-09" }, { "name": "https://security.netapp.com/advisory/ntap-20210513-0002/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210513-0002/" }, { "name": "https://support.apple.com/kb/HT212529", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT212529" }, { "name": "https://support.apple.com/kb/HT212528", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT212528" }, { "name": "https://support.apple.com/kb/HT212534", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT212534" }, { "name": "20210526 APPLE-SA-2021-05-25-5 Safari 14.1.1", "refsource": "FULLDISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/May/68" }, { "name": "20210526 APPLE-SA-2021-05-25-1 iOS 14.6 and iPadOS 14.6", "refsource": "FULLDISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/May/67" }, { "name": "20210526 APPLE-SA-2021-05-25-2 macOS Big Sur 11.4", "refsource": "FULLDISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/May/70" }, { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846" }, { "name": "N/A", "refsource": "N/A", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6 } }, "lastModifiedDate": "2023-01-09T16:41Z", "publishedDate": "2021-02-16T17:15Z" } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.