Action not permitted
Modal body text goes here.
CVE-2021-3115
Vulnerability from cvelistv5
Published
2021-01-26 02:14
Modified
2024-08-03 16:45
Severity ?
EPSS score ?
Summary
Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the "go get" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download).
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://blog.golang.org/path-security | Vendor Advisory | |
cve@mitre.org | https://groups.google.com/g/golang-announce/c/mperVMGa98w | Release Notes, Third Party Advisory | |
cve@mitre.org | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YWAYJGXWC232SG3UR3TR574E6BP3OSQQ/ | ||
cve@mitre.org | https://security.gentoo.org/glsa/202208-02 | Third Party Advisory | |
cve@mitre.org | https://security.netapp.com/advisory/ntap-20210219-0001/ | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:45:51.223Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://blog.golang.org/path-security" }, { "name": "FEDORA-2021-e435a8bb88", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YWAYJGXWC232SG3UR3TR574E6BP3OSQQ/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210219-0001/" }, { "name": "GLSA-202208-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the \"go get\" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-04T15:09:52", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://blog.golang.org/path-security" }, { "name": "FEDORA-2021-e435a8bb88", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YWAYJGXWC232SG3UR3TR574E6BP3OSQQ/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210219-0001/" }, { "name": "GLSA-202208-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-02" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-3115", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the \"go get\" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "refsource": "CONFIRM", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" }, { "name": "https://blog.golang.org/path-security", "refsource": "CONFIRM", "url": "https://blog.golang.org/path-security" }, { "name": "FEDORA-2021-e435a8bb88", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWAYJGXWC232SG3UR3TR574E6BP3OSQQ/" }, { "name": "https://security.netapp.com/advisory/ntap-20210219-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210219-0001/" }, { "name": "GLSA-202208-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-3115", "datePublished": "2021-01-26T02:14:51", "dateReserved": "2021-01-11T00:00:00", "dateUpdated": "2024-08-03T16:45:51.223Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-3115\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-01-26T18:16:27.630\",\"lastModified\":\"2023-11-07T03:37:55.593\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the \\\"go get\\\" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download).\"},{\"lang\":\"es\",\"value\":\"Go versiones anteriores a 1.14.14 y versiones 1.15. x anteriores a 1.15.7 en Windows, es vulnerable a una inyecci\u00f3n de comandos y una ejecuci\u00f3n de c\u00f3digo remota cuando es usado el comando \\\"go get\\\" para buscar m\u00f3dulos que hacen uso de cgo (por ejemplo, cgo puede ejecutar un programa gcc desde una descarga que no es confiable)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.6,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.1},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":4.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-427\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.14.14\",\"matchCriteriaId\":\"70690A8F-9E7C-4208-9550-254B1000BF93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.15\",\"versionEndExcluding\":\"1.15.7\",\"matchCriteriaId\":\"4C90339E-4E95-4FCE-BCFE-6DD9FB4F9255\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E460AA51-FCDA-46B9-AE97-E6676AA5E194\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_insights_telegraf_agent:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DAE7369-EEC5-405E-9D13-858335FDA647\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8ADFF451-740F-4DBA-BD23-3881945D3E40\"}]}]}],\"references\":[{\"url\":\"https://blog.golang.org/path-security\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://groups.google.com/g/golang-announce/c/mperVMGa98w\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YWAYJGXWC232SG3UR3TR574E6BP3OSQQ/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/202208-02\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210219-0001/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2021_1746
Vulnerability from csaf_redhat
Published
2021-05-18 16:08
Modified
2024-11-05 23:33
Summary
Red Hat Security Advisory: go-toolset:rhel8 security, bug fix, and enhancement update
Notes
Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
The following packages have been upgraded to a later upstream version: golang (1.15.7), delve (1.5.0). (BZ#1870531)
Security Fix(es):
* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)
* golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (CVE-2021-3115)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nThe following packages have been upgraded to a later upstream version: golang (1.15.7), delve (1.5.0). (BZ#1870531)\n\nSecurity Fix(es):\n\n* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)\n\n* golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (CVE-2021-3115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1746", "url": "https://access.redhat.com/errata/RHSA-2021:1746" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/" }, { "category": "external", "summary": "1918750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" }, { "category": "external", "summary": "1918761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918761" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1746.json" } ], "title": "Red Hat Security Advisory: go-toolset:rhel8 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T23:33:44+00:00", "generator": { "date": "2024-11-05T23:33:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1746", "initial_release_date": "2021-05-18T16:08:10+00:00", "revision_history": [ { "date": "2021-05-18T16:08:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-18T16:08:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:33:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "go-toolset:rhel8:8040020210122160957:9f461222", "product": { "name": "go-toolset:rhel8:8040020210122160957:9f461222", "product_id": "go-toolset:rhel8:8040020210122160957:9f461222", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/go-toolset@rhel8:8040020210122160957:9f461222" } } }, { "category": "product_version", "name": "golang-docs-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "product": { "name": "golang-docs-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "product_id": "golang-docs-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-docs@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=noarch" } } }, { "category": "product_version", "name": "golang-misc-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "product": { "name": "golang-misc-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "product_id": "golang-misc-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-misc@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=noarch" } } }, { "category": "product_version", "name": "golang-src-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "product": { "name": "golang-src-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "product_id": "golang-src-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-src@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=noarch" } } }, { "category": "product_version", "name": "golang-tests-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "product": { "name": "golang-tests-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "product_id": "golang-tests-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-tests@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "product": { "name": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "product_id": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=aarch64" } } }, { "category": "product_version", "name": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "product": { "name": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "product_id": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=aarch64" } } }, { "category": "product_version", "name": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "product": { "name": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "product_id": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "product": { "name": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "product_id": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=src" } } }, { "category": "product_version", "name": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "product": { "name": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "product_id": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=src" } } }, { "category": "product_version", "name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src", "product": { "name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src", "product_id": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.5.0-2.module%2Bel8.4.0%2B8864%2B58b0fcdb?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "product": { "name": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "product_id": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "product": { "name": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "product_id": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "product": { "name": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "product_id": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "product": { "name": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "product_id": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=s390x" } } }, { "category": "product_version", "name": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "product": { "name": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "product_id": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=s390x" } } }, { "category": "product_version", "name": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "product": { "name": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "product_id": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "product": { "name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "product_id": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.5.0-2.module%2Bel8.4.0%2B8864%2B58b0fcdb?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "product": { "name": "delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "product_id": "delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debuginfo@1.5.0-2.module%2Bel8.4.0%2B8864%2B58b0fcdb?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "product": { "name": "delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "product_id": "delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debugsource@1.5.0-2.module%2Bel8.4.0%2B8864%2B58b0fcdb?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "product": { "name": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "product_id": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=x86_64" } } }, { "category": "product_version", "name": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "product": { "name": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "product_id": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=x86_64" } } }, { "category": "product_version", "name": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "product": { "name": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "product_id": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=x86_64" } } }, { "category": "product_version", "name": "golang-race-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "product": { "name": "golang-race-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "product_id": "golang-race-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-race@1.15.7-1.module%2Bel8.4.0%2B9580%2B3b0e6c24?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, "product_reference": "go-toolset:rhel8:8040020210122160957:9f461222", "relates_to_product_reference": "AppStream-8.4.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src" }, "product_reference": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64 as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64" }, "product_reference": "delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64 as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64" }, "product_reference": "delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64 as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64" }, "product_reference": "delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64 as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64" }, "product_reference": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le" }, "product_reference": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x" }, "product_reference": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src" }, "product_reference": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64 as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64" }, "product_reference": "go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64 as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64" }, "product_reference": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le" }, "product_reference": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x" }, "product_reference": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src" }, "product_reference": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64 as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64" }, "product_reference": "golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64 as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64" }, "product_reference": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le" }, "product_reference": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x" }, "product_reference": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64 as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64" }, "product_reference": "golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "golang-docs-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-docs-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch" }, "product_reference": "golang-docs-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "golang-misc-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-misc-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch" }, "product_reference": "golang-misc-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "golang-race-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64 as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-race-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64" }, "product_reference": "golang-race-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "golang-src-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-src-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch" }, "product_reference": "golang-src-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" }, { "category": "default_component_of", "full_product_name": { "name": "golang-tests-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch as a component of go-toolset:rhel8:8040020210122160957:9f461222 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-tests-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch" }, "product_reference": "golang-tests-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "relates_to_product_reference": "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3114", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "discovery_date": "2021-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1918750" } ], "notes": [ { "category": "description", "text": "A flaw detected in golang: crypto/elliptic, in which P-224 keys as generated can return incorrect inputs, reducing the strength of the cryptography. The highest threat from this vulnerability is confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: incorrect operations on the P-224 curve", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift ServiceMesh (OSSM) 1.1 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-docs-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-misc-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-race-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-src-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-tests-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3114" }, { "category": "external", "summary": "RHBZ#1918750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3114", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" } ], "release_date": "2021-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:08:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-docs-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-misc-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-race-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-src-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-tests-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1746" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-docs-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-misc-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-race-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-src-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-tests-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: incorrect operations on the P-224 curve" }, { "cve": "CVE-2021-3115", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2021-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1918761" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang: cmd/go, in which Go can execute arbitrary commands at build time when cgo is in use on Windows OS. On Linux/Unix, only users who have \".\" listed explicitly in their PATH variable are affected. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: packages using cgo can cause arbitrary code execution at build time", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform (OCP), Red Hat OpenShift Jaeger (RHOSJ), OpenShift Service Mesh (OSSM) and OpenShift Virtualization all contain RPMs and containers which are compiled with a vulnerable version of Go, the vulnerability is specific to the building of Go code itself. Hence the relevant components have been marked as not affected.\n\nAdditionally, only the main RPMs and containers for OCP, RHOSJ, OSSM and OpenShift Virtualization are represented due to the large volume of not affected components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-docs-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-misc-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-race-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-src-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-tests-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3115" }, { "category": "external", "summary": "RHBZ#1918761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918761" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3115", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3115" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" } ], "release_date": "2021-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-18T16:08:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-docs-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-misc-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-race-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-src-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-tests-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1746" }, { "category": "workaround", "details": "The flaw can be mitigated by making sure \".\" is not in your PATH environment variable.", "product_ids": [ "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-docs-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-misc-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-race-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-src-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-tests-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:go-toolset-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.src", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.aarch64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.ppc64le", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.s390x", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-bin-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-docs-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-misc-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-race-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.x86_64", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-src-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch", "AppStream-8.4.0.GA:go-toolset:rhel8:8040020210122160957:9f461222:golang-tests-0:1.15.7-1.module+el8.4.0+9580+3b0e6c24.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: packages using cgo can cause arbitrary code execution at build time" } ] }
rhsa-2021_1338
Vulnerability from csaf_redhat
Published
2021-04-22 19:07
Modified
2024-11-05 23:29
Summary
Red Hat Security Advisory: Release of OpenShift Serverless 1.14.0 security update
Notes
Topic
Release of OpenShift Serverless 1.14.0
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Serverless 1.14.0 is a generally available release of the OpenShift Serverless Operator. This version of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6 and 4.7, and includes security and bug fixes and enhancements. For more information, see the documentation listed in the References section.
Security Fix(es):
* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)
* golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (CVE-2021-3115)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Release of OpenShift Serverless 1.14.0\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Serverless 1.14.0 is a generally available release of the OpenShift Serverless Operator. This version of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6 and 4.7, and includes security and bug fixes and enhancements. For more information, see the documentation listed in the References section.\n\nSecurity Fix(es):\n\n* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)\n\n* golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (CVE-2021-3115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1338", "url": "https://access.redhat.com/errata/RHSA-2021:1338" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless_applications/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless_applications/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index" }, { "category": "external", "summary": "1918750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" }, { "category": "external", "summary": "1918761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918761" }, { "category": "external", "summary": "1935897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1935897" }, { "category": "external", "summary": "1935898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1935898" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1338.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless 1.14.0 security update", "tracking": { "current_release_date": "2024-11-05T23:29:57+00:00", "generator": { "date": "2024-11-05T23:29:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1338", "initial_release_date": "2021-04-22T19:07:25+00:00", "revision_history": [ { "date": "2021-04-22T19:07:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-22T19:07:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:29:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Openshift Serverless 1.14", "product": { "name": "Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:serverless:1.14::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:161f8a724ac9abaedd9b76c29ec6063ce0c503fcf5da5fd5d17578d6db3de14f_s390x", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:161f8a724ac9abaedd9b76c29ec6063ce0c503fcf5da5fd5d17578d6db3de14f_s390x", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:161f8a724ac9abaedd9b76c29ec6063ce0c503fcf5da5fd5d17578d6db3de14f_s390x", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:161f8a724ac9abaedd9b76c29ec6063ce0c503fcf5da5fd5d17578d6db3de14f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=0.20.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6d18958f025df0c67b183fe8aef1dbb2f270f59d653ad3f4af06ea363a00821e_s390x", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6d18958f025df0c67b183fe8aef1dbb2f270f59d653ad3f4af06ea363a00821e_s390x", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6d18958f025df0c67b183fe8aef1dbb2f270f59d653ad3f4af06ea363a00821e_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:6d18958f025df0c67b183fe8aef1dbb2f270f59d653ad3f4af06ea363a00821e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:39b77d36434b12841290690406f5ee3d63171f8133e0f1fec90b3b64b967e578_s390x", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:39b77d36434b12841290690406f5ee3d63171f8133e0f1fec90b3b64b967e578_s390x", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:39b77d36434b12841290690406f5ee3d63171f8133e0f1fec90b3b64b967e578_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:39b77d36434b12841290690406f5ee3d63171f8133e0f1fec90b3b64b967e578?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:304329d7e7431a126712fce8226aad495fdf59ff57d959c4dc0bdce54f53c8b3_s390x", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:304329d7e7431a126712fce8226aad495fdf59ff57d959c4dc0bdce54f53c8b3_s390x", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:304329d7e7431a126712fce8226aad495fdf59ff57d959c4dc0bdce54f53c8b3_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:304329d7e7431a126712fce8226aad495fdf59ff57d959c4dc0bdce54f53c8b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ef2065b27e43d0b5f5b511864646bd37398e675e94fcf0f359052802fc4f0050_s390x", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ef2065b27e43d0b5f5b511864646bd37398e675e94fcf0f359052802fc4f0050_s390x", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ef2065b27e43d0b5f5b511864646bd37398e675e94fcf0f359052802fc4f0050_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:ef2065b27e43d0b5f5b511864646bd37398e675e94fcf0f359052802fc4f0050?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3210b438cf22658b96fb1d4d43c5e675f8bf6d7244824ec208d6a87139969543_s390x", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3210b438cf22658b96fb1d4d43c5e675f8bf6d7244824ec208d6a87139969543_s390x", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3210b438cf22658b96fb1d4d43c5e675f8bf6d7244824ec208d6a87139969543_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:3210b438cf22658b96fb1d4d43c5e675f8bf6d7244824ec208d6a87139969543?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:15ed199c9d9bd983a79fc11aaaa62ee0aaa92c1ca3afa2e0e3cafca94d789d66_s390x", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:15ed199c9d9bd983a79fc11aaaa62ee0aaa92c1ca3afa2e0e3cafca94d789d66_s390x", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:15ed199c9d9bd983a79fc11aaaa62ee0aaa92c1ca3afa2e0e3cafca94d789d66_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:15ed199c9d9bd983a79fc11aaaa62ee0aaa92c1ca3afa2e0e3cafca94d789d66?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:96ef59d179da23d07b90e81a4fc7badf2f7a1572fc48cfc754622b1b76e04ae2_s390x", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:96ef59d179da23d07b90e81a4fc7badf2f7a1572fc48cfc754622b1b76e04ae2_s390x", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:96ef59d179da23d07b90e81a4fc7badf2f7a1572fc48cfc754622b1b76e04ae2_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:96ef59d179da23d07b90e81a4fc7badf2f7a1572fc48cfc754622b1b76e04ae2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:00c3f6d8c67fcc190a1a805ca4be49914548e7b01ea9ff11f728ad8b4cbf83da_s390x", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:00c3f6d8c67fcc190a1a805ca4be49914548e7b01ea9ff11f728ad8b4cbf83da_s390x", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:00c3f6d8c67fcc190a1a805ca4be49914548e7b01ea9ff11f728ad8b4cbf83da_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:00c3f6d8c67fcc190a1a805ca4be49914548e7b01ea9ff11f728ad8b4cbf83da?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3308bf567f96fdf8fffa1221b8f47a7e3996e7ca7d09c75ea649a2495eb4bebc_s390x", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3308bf567f96fdf8fffa1221b8f47a7e3996e7ca7d09c75ea649a2495eb4bebc_s390x", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3308bf567f96fdf8fffa1221b8f47a7e3996e7ca7d09c75ea649a2495eb4bebc_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:3308bf567f96fdf8fffa1221b8f47a7e3996e7ca7d09c75ea649a2495eb4bebc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:5b321aa34d261968e6c5936270ca0d74a921ad831ac1b9b9d9db494c7f86b69b_s390x", "product": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:5b321aa34d261968e6c5936270ca0d74a921ad831ac1b9b9d9db494c7f86b69b_s390x", "product_id": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:5b321aa34d261968e6c5936270ca0d74a921ad831ac1b9b9d9db494c7f86b69b_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-sugar-controller-rhel8@sha256:5b321aa34d261968e6c5936270ca0d74a921ad831ac1b9b9d9db494c7f86b69b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-sugar-controller-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:524357ce7eb9b03990650ba5261a73402ddc8a779ef51895239ce96637102a39_s390x", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:524357ce7eb9b03990650ba5261a73402ddc8a779ef51895239ce96637102a39_s390x", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:524357ce7eb9b03990650ba5261a73402ddc8a779ef51895239ce96637102a39_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:524357ce7eb9b03990650ba5261a73402ddc8a779ef51895239ce96637102a39?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:bc549166d9922cfba4e672749237fcd9b6d3652699b4f9702c083966eec233e9_s390x", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:bc549166d9922cfba4e672749237fcd9b6d3652699b4f9702c083966eec233e9_s390x", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:bc549166d9922cfba4e672749237fcd9b6d3652699b4f9702c083966eec233e9_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:bc549166d9922cfba4e672749237fcd9b6d3652699b4f9702c083966eec233e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.14.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:5f411c14073bf2c34f1883c3bfeeddfeb522e958f3487d096733f47285541a47_s390x", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:5f411c14073bf2c34f1883c3bfeeddfeb522e958f3487d096733f47285541a47_s390x", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:5f411c14073bf2c34f1883c3bfeeddfeb522e958f3487d096733f47285541a47_s390x", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:5f411c14073bf2c34f1883c3bfeeddfeb522e958f3487d096733f47285541a47?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.14.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:4130f61fbcc84fcf37af7a87b18c1241af3d6b44e190bfaff8944c8fe030c6b6_s390x", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:4130f61fbcc84fcf37af7a87b18c1241af3d6b44e190bfaff8944c8fe030c6b6_s390x", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:4130f61fbcc84fcf37af7a87b18c1241af3d6b44e190bfaff8944c8fe030c6b6_s390x", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:4130f61fbcc84fcf37af7a87b18c1241af3d6b44e190bfaff8944c8fe030c6b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:11b178aed93a39f90ae7965ed5ffd4433f7afdbb141ae6f83d422dcc4cebc6d7_s390x", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:11b178aed93a39f90ae7965ed5ffd4433f7afdbb141ae6f83d422dcc4cebc6d7_s390x", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:11b178aed93a39f90ae7965ed5ffd4433f7afdbb141ae6f83d422dcc4cebc6d7_s390x", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:11b178aed93a39f90ae7965ed5ffd4433f7afdbb141ae6f83d422dcc4cebc6d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=0.20.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:5b698b5cf053da9b2a49a92ed5f940ed7981391b007285db4248f84537f4b464_s390x", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:5b698b5cf053da9b2a49a92ed5f940ed7981391b007285db4248f84537f4b464_s390x", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:5b698b5cf053da9b2a49a92ed5f940ed7981391b007285db4248f84537f4b464_s390x", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:5b698b5cf053da9b2a49a92ed5f940ed7981391b007285db4248f84537f4b464?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.14.0-12" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:7b2d25bb0f7dcc41def5b7ed386f19f04f7b8bd30ad300281a260de6793e6cb4_s390x", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:7b2d25bb0f7dcc41def5b7ed386f19f04f7b8bd30ad300281a260de6793e6cb4_s390x", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:7b2d25bb0f7dcc41def5b7ed386f19f04f7b8bd30ad300281a260de6793e6cb4_s390x", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:7b2d25bb0f7dcc41def5b7ed386f19f04f7b8bd30ad300281a260de6793e6cb4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.14.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:0a287a29dd9b8952b3153249f17c16835e05be10e7d633980bbe66100331596a_s390x", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:0a287a29dd9b8952b3153249f17c16835e05be10e7d633980bbe66100331596a_s390x", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:0a287a29dd9b8952b3153249f17c16835e05be10e7d633980bbe66100331596a_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:0a287a29dd9b8952b3153249f17c16835e05be10e7d633980bbe66100331596a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=0.20.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:d704cb305891014c00b4d81141d8a3e70548c8fb0ac81f2fd0727ff335618192_s390x", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:d704cb305891014c00b4d81141d8a3e70548c8fb0ac81f2fd0727ff335618192_s390x", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:d704cb305891014c00b4d81141d8a3e70548c8fb0ac81f2fd0727ff335618192_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:d704cb305891014c00b4d81141d8a3e70548c8fb0ac81f2fd0727ff335618192?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:eef81dd361d722e18f62aa45549fbde8d944f69e66b2c6558925b677cfb0cbad_s390x", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:eef81dd361d722e18f62aa45549fbde8d944f69e66b2c6558925b677cfb0cbad_s390x", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:eef81dd361d722e18f62aa45549fbde8d944f69e66b2c6558925b677cfb0cbad_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:eef81dd361d722e18f62aa45549fbde8d944f69e66b2c6558925b677cfb0cbad?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=0.20.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:5a1f21fb3681958851dde77e4233047e6f04c04afb7e1ce07ec9699ccff54356_s390x", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:5a1f21fb3681958851dde77e4233047e6f04c04afb7e1ce07ec9699ccff54356_s390x", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:5a1f21fb3681958851dde77e4233047e6f04c04afb7e1ce07ec9699ccff54356_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:5a1f21fb3681958851dde77e4233047e6f04c04afb7e1ce07ec9699ccff54356?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1b91a946ed1c4375ffb81927466abd483d883133cfacea15beec7b69853d7dca_s390x", "product": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1b91a946ed1c4375ffb81927466abd483d883133cfacea15beec7b69853d7dca_s390x", "product_id": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1b91a946ed1c4375ffb81927466abd483d883133cfacea15beec7b69853d7dca_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-rhel8@sha256:1b91a946ed1c4375ffb81927466abd483d883133cfacea15beec7b69853d7dca?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-rhel8\u0026tag=0.20.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1215651b7844687390378d98fba1098681a79571a1d34f01b96577cbf2b5b7b2_s390x", "product": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1215651b7844687390378d98fba1098681a79571a1d34f01b96577cbf2b5b7b2_s390x", "product_id": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1215651b7844687390378d98fba1098681a79571a1d34f01b96577cbf2b5b7b2_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-webhook-rhel8@sha256:1215651b7844687390378d98fba1098681a79571a1d34f01b96577cbf2b5b7b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-webhook-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:9ac797519df1457e6381454cabf31f155519a994aebc99443e4d3edefa78ca8c_s390x", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:9ac797519df1457e6381454cabf31f155519a994aebc99443e4d3edefa78ca8c_s390x", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:9ac797519df1457e6381454cabf31f155519a994aebc99443e4d3edefa78ca8c_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:9ac797519df1457e6381454cabf31f155519a994aebc99443e4d3edefa78ca8c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e00770825e01535999971c6beb9e659ad2b4d5eff1491d1167da948505614e1e_s390x", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e00770825e01535999971c6beb9e659ad2b4d5eff1491d1167da948505614e1e_s390x", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e00770825e01535999971c6beb9e659ad2b4d5eff1491d1167da948505614e1e_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:e00770825e01535999971c6beb9e659ad2b4d5eff1491d1167da948505614e1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:fc565fe277d178d93ad43ba8de6a3e696bf0dbc4157793d5c25467b188cc5e74_s390x", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:fc565fe277d178d93ad43ba8de6a3e696bf0dbc4157793d5c25467b188cc5e74_s390x", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:fc565fe277d178d93ad43ba8de6a3e696bf0dbc4157793d5c25467b188cc5e74_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:fc565fe277d178d93ad43ba8de6a3e696bf0dbc4157793d5c25467b188cc5e74?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=0.20.0-8" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:207df0c065f1507504824a2b752d373a9eeb9740570b5fba2035f477b32f70d9_amd64", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:207df0c065f1507504824a2b752d373a9eeb9740570b5fba2035f477b32f70d9_amd64", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:207df0c065f1507504824a2b752d373a9eeb9740570b5fba2035f477b32f70d9_amd64", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:207df0c065f1507504824a2b752d373a9eeb9740570b5fba2035f477b32f70d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=0.20.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:422ec2d79e952fd991867b4f14b80cf702223964f09fd900964a746a398ea872_amd64", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:422ec2d79e952fd991867b4f14b80cf702223964f09fd900964a746a398ea872_amd64", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:422ec2d79e952fd991867b4f14b80cf702223964f09fd900964a746a398ea872_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:422ec2d79e952fd991867b4f14b80cf702223964f09fd900964a746a398ea872?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:31aca802e20ab39a512ebb64700674aca4332da0e915f7556f5f59bde6da6a2f_amd64", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:31aca802e20ab39a512ebb64700674aca4332da0e915f7556f5f59bde6da6a2f_amd64", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:31aca802e20ab39a512ebb64700674aca4332da0e915f7556f5f59bde6da6a2f_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:31aca802e20ab39a512ebb64700674aca4332da0e915f7556f5f59bde6da6a2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:df3d38fc19d21f11470b8bd6d16410fbef5789408f9fd9c83e5738d2432e25ef_amd64", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:df3d38fc19d21f11470b8bd6d16410fbef5789408f9fd9c83e5738d2432e25ef_amd64", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:df3d38fc19d21f11470b8bd6d16410fbef5789408f9fd9c83e5738d2432e25ef_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:df3d38fc19d21f11470b8bd6d16410fbef5789408f9fd9c83e5738d2432e25ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:dc78d606f7dd14279a50f6a9e9ca84b01b01072ae3b52954f97b61100dcbecb1_amd64", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:dc78d606f7dd14279a50f6a9e9ca84b01b01072ae3b52954f97b61100dcbecb1_amd64", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:dc78d606f7dd14279a50f6a9e9ca84b01b01072ae3b52954f97b61100dcbecb1_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:dc78d606f7dd14279a50f6a9e9ca84b01b01072ae3b52954f97b61100dcbecb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:9222b7c1ff4629c5f7a759822ac15f7c3209244dd9e4ec02180d0655927816d8_amd64", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:9222b7c1ff4629c5f7a759822ac15f7c3209244dd9e4ec02180d0655927816d8_amd64", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:9222b7c1ff4629c5f7a759822ac15f7c3209244dd9e4ec02180d0655927816d8_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:9222b7c1ff4629c5f7a759822ac15f7c3209244dd9e4ec02180d0655927816d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c713c6d3497cc7db3cdf572a79cd63a66477ef823d13d686bf7526a888edf28e_amd64", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c713c6d3497cc7db3cdf572a79cd63a66477ef823d13d686bf7526a888edf28e_amd64", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c713c6d3497cc7db3cdf572a79cd63a66477ef823d13d686bf7526a888edf28e_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:c713c6d3497cc7db3cdf572a79cd63a66477ef823d13d686bf7526a888edf28e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:1df7e9f77fd9e8fdc550ba5e26deef0db01a8b868a1b71b3f54561095e5c62c1_amd64", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:1df7e9f77fd9e8fdc550ba5e26deef0db01a8b868a1b71b3f54561095e5c62c1_amd64", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:1df7e9f77fd9e8fdc550ba5e26deef0db01a8b868a1b71b3f54561095e5c62c1_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:1df7e9f77fd9e8fdc550ba5e26deef0db01a8b868a1b71b3f54561095e5c62c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:d2ce531a976cdf671101d3ab7a6b82468547460e309d07846bf36cd1d324e96f_amd64", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:d2ce531a976cdf671101d3ab7a6b82468547460e309d07846bf36cd1d324e96f_amd64", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:d2ce531a976cdf671101d3ab7a6b82468547460e309d07846bf36cd1d324e96f_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:d2ce531a976cdf671101d3ab7a6b82468547460e309d07846bf36cd1d324e96f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:70c99fc67c4b90027725ba3eb837796a4bf1030ed19c1ed45032ca9da2c1ba7d_amd64", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:70c99fc67c4b90027725ba3eb837796a4bf1030ed19c1ed45032ca9da2c1ba7d_amd64", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:70c99fc67c4b90027725ba3eb837796a4bf1030ed19c1ed45032ca9da2c1ba7d_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:70c99fc67c4b90027725ba3eb837796a4bf1030ed19c1ed45032ca9da2c1ba7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:75e5f7ce87985749987004fab7c05c43464cffa43c0dea0ee2543e7bc70e9775_amd64", "product": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:75e5f7ce87985749987004fab7c05c43464cffa43c0dea0ee2543e7bc70e9775_amd64", "product_id": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:75e5f7ce87985749987004fab7c05c43464cffa43c0dea0ee2543e7bc70e9775_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-sugar-controller-rhel8@sha256:75e5f7ce87985749987004fab7c05c43464cffa43c0dea0ee2543e7bc70e9775?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-sugar-controller-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:0b661d804f147eda50c39952731d430f22a738e78b3e2d3527fd47aaa73c8a7f_amd64", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:0b661d804f147eda50c39952731d430f22a738e78b3e2d3527fd47aaa73c8a7f_amd64", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:0b661d804f147eda50c39952731d430f22a738e78b3e2d3527fd47aaa73c8a7f_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:0b661d804f147eda50c39952731d430f22a738e78b3e2d3527fd47aaa73c8a7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:dcb0432ab0e32bcb703dd14e9e679155e2bb83a82d2b360eb0068dfb483c302c_amd64", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:dcb0432ab0e32bcb703dd14e9e679155e2bb83a82d2b360eb0068dfb483c302c_amd64", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:dcb0432ab0e32bcb703dd14e9e679155e2bb83a82d2b360eb0068dfb483c302c_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:dcb0432ab0e32bcb703dd14e9e679155e2bb83a82d2b360eb0068dfb483c302c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.14.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:c6497c57bb30299e8ac3b6e826e3559f23a573c42c77ba2fba34b637accf5b7b_amd64", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:c6497c57bb30299e8ac3b6e826e3559f23a573c42c77ba2fba34b637accf5b7b_amd64", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:c6497c57bb30299e8ac3b6e826e3559f23a573c42c77ba2fba34b637accf5b7b_amd64", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:c6497c57bb30299e8ac3b6e826e3559f23a573c42c77ba2fba34b637accf5b7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.14.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:b4e1a070308ef5d2da62e870c39357a4807820598adfc458e5722b6ce82bb1d4_amd64", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:b4e1a070308ef5d2da62e870c39357a4807820598adfc458e5722b6ce82bb1d4_amd64", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:b4e1a070308ef5d2da62e870c39357a4807820598adfc458e5722b6ce82bb1d4_amd64", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:b4e1a070308ef5d2da62e870c39357a4807820598adfc458e5722b6ce82bb1d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:0d217671629764b53204d063c0f35f487d3ab07980df33d2048fda4039b1c83c_amd64", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:0d217671629764b53204d063c0f35f487d3ab07980df33d2048fda4039b1c83c_amd64", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:0d217671629764b53204d063c0f35f487d3ab07980df33d2048fda4039b1c83c_amd64", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:0d217671629764b53204d063c0f35f487d3ab07980df33d2048fda4039b1c83c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=0.20.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:39659dd788a7252ee6c42e9b478cfd05d280c2138b36ae17057653d6d6fb30c2_amd64", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:39659dd788a7252ee6c42e9b478cfd05d280c2138b36ae17057653d6d6fb30c2_amd64", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:39659dd788a7252ee6c42e9b478cfd05d280c2138b36ae17057653d6d6fb30c2_amd64", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:39659dd788a7252ee6c42e9b478cfd05d280c2138b36ae17057653d6d6fb30c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.14.0-12" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-operator-bundle@sha256:bb0f2c2f421501e12d559ae7d9247d084d020ec5a78c1b42f065edbccf45d69e_amd64", "product": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:bb0f2c2f421501e12d559ae7d9247d084d020ec5a78c1b42f065edbccf45d69e_amd64", "product_id": "openshift-serverless-1/serverless-operator-bundle@sha256:bb0f2c2f421501e12d559ae7d9247d084d020ec5a78c1b42f065edbccf45d69e_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-operator-bundle@sha256:bb0f2c2f421501e12d559ae7d9247d084d020ec5a78c1b42f065edbccf45d69e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-operator-bundle\u0026tag=1.14.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:f6d45d849f24f490bf7bc79d7d8d40cb17b6d58c485c29f673bc5a705093015a_amd64", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:f6d45d849f24f490bf7bc79d7d8d40cb17b6d58c485c29f673bc5a705093015a_amd64", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:f6d45d849f24f490bf7bc79d7d8d40cb17b6d58c485c29f673bc5a705093015a_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:f6d45d849f24f490bf7bc79d7d8d40cb17b6d58c485c29f673bc5a705093015a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.14.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:a6dec584a618d8feef78e5e6deb94c7b67dbd142e84fc6e97aad4a2d8c20c762_amd64", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:a6dec584a618d8feef78e5e6deb94c7b67dbd142e84fc6e97aad4a2d8c20c762_amd64", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:a6dec584a618d8feef78e5e6deb94c7b67dbd142e84fc6e97aad4a2d8c20c762_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:a6dec584a618d8feef78e5e6deb94c7b67dbd142e84fc6e97aad4a2d8c20c762?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=0.20.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a20c23ac314c964106c5121a920a612e6ca86b4b9ab90c577ec261257bc2ab0f_amd64", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a20c23ac314c964106c5121a920a612e6ca86b4b9ab90c577ec261257bc2ab0f_amd64", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a20c23ac314c964106c5121a920a612e6ca86b4b9ab90c577ec261257bc2ab0f_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:a20c23ac314c964106c5121a920a612e6ca86b4b9ab90c577ec261257bc2ab0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:b6606c2b6500ae311dd7fec208ea2b051c413db209df72942189e3aa5c68595f_amd64", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:b6606c2b6500ae311dd7fec208ea2b051c413db209df72942189e3aa5c68595f_amd64", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:b6606c2b6500ae311dd7fec208ea2b051c413db209df72942189e3aa5c68595f_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:b6606c2b6500ae311dd7fec208ea2b051c413db209df72942189e3aa5c68595f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=0.20.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e69388a19f9e1991fad49996eee913ecb0164d91c6c7d78cdc792da21b2b7422_amd64", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e69388a19f9e1991fad49996eee913ecb0164d91c6c7d78cdc792da21b2b7422_amd64", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:e69388a19f9e1991fad49996eee913ecb0164d91c6c7d78cdc792da21b2b7422_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:e69388a19f9e1991fad49996eee913ecb0164d91c6c7d78cdc792da21b2b7422?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:555a8b5cc81a672943c43ebc9eabf38733a8ce1dc6d174e0073ff65c97e99a3b_amd64", "product": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:555a8b5cc81a672943c43ebc9eabf38733a8ce1dc6d174e0073ff65c97e99a3b_amd64", "product_id": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:555a8b5cc81a672943c43ebc9eabf38733a8ce1dc6d174e0073ff65c97e99a3b_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-rhel8@sha256:555a8b5cc81a672943c43ebc9eabf38733a8ce1dc6d174e0073ff65c97e99a3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-rhel8\u0026tag=0.20.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:68fc788ea7dc92d04fc45226fa19f30d91b6a07f6949fea5d15d73a6592ca2f2_amd64", "product": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:68fc788ea7dc92d04fc45226fa19f30d91b6a07f6949fea5d15d73a6592ca2f2_amd64", "product_id": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:68fc788ea7dc92d04fc45226fa19f30d91b6a07f6949fea5d15d73a6592ca2f2_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-webhook-rhel8@sha256:68fc788ea7dc92d04fc45226fa19f30d91b6a07f6949fea5d15d73a6592ca2f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-webhook-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:01484b92b54795a499c417617ca4737ecc0ea44e766e1f08acb1404804d65e5a_amd64", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:01484b92b54795a499c417617ca4737ecc0ea44e766e1f08acb1404804d65e5a_amd64", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:01484b92b54795a499c417617ca4737ecc0ea44e766e1f08acb1404804d65e5a_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:01484b92b54795a499c417617ca4737ecc0ea44e766e1f08acb1404804d65e5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d4e85d78e9eebcde275535f7c7063d882e07d6bfe5bd73baa83451b247b4f95b_amd64", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d4e85d78e9eebcde275535f7c7063d882e07d6bfe5bd73baa83451b247b4f95b_amd64", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d4e85d78e9eebcde275535f7c7063d882e07d6bfe5bd73baa83451b247b4f95b_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:d4e85d78e9eebcde275535f7c7063d882e07d6bfe5bd73baa83451b247b4f95b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:c12c7c43e053b5e38afd09d56c4470505547bd4e2cc71f77a5e17c6dafb1cf50_amd64", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:c12c7c43e053b5e38afd09d56c4470505547bd4e2cc71f77a5e17c6dafb1cf50_amd64", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:c12c7c43e053b5e38afd09d56c4470505547bd4e2cc71f77a5e17c6dafb1cf50_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:c12c7c43e053b5e38afd09d56c4470505547bd4e2cc71f77a5e17c6dafb1cf50?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=0.20.0-8" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:d1fec0ed9368cf5b8ec0dd66a67490db21fd6f04de3e15b1353c9cacfb6da125_ppc64le", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:d1fec0ed9368cf5b8ec0dd66a67490db21fd6f04de3e15b1353c9cacfb6da125_ppc64le", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:d1fec0ed9368cf5b8ec0dd66a67490db21fd6f04de3e15b1353c9cacfb6da125_ppc64le", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:d1fec0ed9368cf5b8ec0dd66a67490db21fd6f04de3e15b1353c9cacfb6da125?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=0.20.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9fde4a0cb8d9a89f856e7c753a0b8992f89556dc7183fe6ce3a8a72bd968a9c7_ppc64le", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9fde4a0cb8d9a89f856e7c753a0b8992f89556dc7183fe6ce3a8a72bd968a9c7_ppc64le", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9fde4a0cb8d9a89f856e7c753a0b8992f89556dc7183fe6ce3a8a72bd968a9c7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:9fde4a0cb8d9a89f856e7c753a0b8992f89556dc7183fe6ce3a8a72bd968a9c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:0e8ab5c3becc948f8569d77a9fa6f05e552f5cefb2df689869e76cac873221dd_ppc64le", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:0e8ab5c3becc948f8569d77a9fa6f05e552f5cefb2df689869e76cac873221dd_ppc64le", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:0e8ab5c3becc948f8569d77a9fa6f05e552f5cefb2df689869e76cac873221dd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:0e8ab5c3becc948f8569d77a9fa6f05e552f5cefb2df689869e76cac873221dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e771e93a1350b691759cfb27efde7980be3a064cd17f195bd70a57db2c7e52cd_ppc64le", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e771e93a1350b691759cfb27efde7980be3a064cd17f195bd70a57db2c7e52cd_ppc64le", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e771e93a1350b691759cfb27efde7980be3a064cd17f195bd70a57db2c7e52cd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:e771e93a1350b691759cfb27efde7980be3a064cd17f195bd70a57db2c7e52cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:87276e8d3270924f09f016371736f527e6a0468c9cfd4446c11265586123996f_ppc64le", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:87276e8d3270924f09f016371736f527e6a0468c9cfd4446c11265586123996f_ppc64le", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:87276e8d3270924f09f016371736f527e6a0468c9cfd4446c11265586123996f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:87276e8d3270924f09f016371736f527e6a0468c9cfd4446c11265586123996f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d7d18acaabbc062b3f920452e9af9a1a8f4fcdcb51cb2ecf048754a89a124657_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d7d18acaabbc062b3f920452e9af9a1a8f4fcdcb51cb2ecf048754a89a124657_ppc64le", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d7d18acaabbc062b3f920452e9af9a1a8f4fcdcb51cb2ecf048754a89a124657_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:d7d18acaabbc062b3f920452e9af9a1a8f4fcdcb51cb2ecf048754a89a124657?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:3ada4e743bfd7da7bc6a2cd9c8e6f48e87b67a610a33b294c436726d77447c7e_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:3ada4e743bfd7da7bc6a2cd9c8e6f48e87b67a610a33b294c436726d77447c7e_ppc64le", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:3ada4e743bfd7da7bc6a2cd9c8e6f48e87b67a610a33b294c436726d77447c7e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:3ada4e743bfd7da7bc6a2cd9c8e6f48e87b67a610a33b294c436726d77447c7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:8f09c652b6c1596e71d2b5069afd4e9596fde8c0ac792a5e46c15943abb923fe_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:8f09c652b6c1596e71d2b5069afd4e9596fde8c0ac792a5e46c15943abb923fe_ppc64le", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:8f09c652b6c1596e71d2b5069afd4e9596fde8c0ac792a5e46c15943abb923fe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:8f09c652b6c1596e71d2b5069afd4e9596fde8c0ac792a5e46c15943abb923fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:088c90be3599de67c8b4f3b72bf5990546efd38a781fc45768f239b4ff1ac85e_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:088c90be3599de67c8b4f3b72bf5990546efd38a781fc45768f239b4ff1ac85e_ppc64le", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:088c90be3599de67c8b4f3b72bf5990546efd38a781fc45768f239b4ff1ac85e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:088c90be3599de67c8b4f3b72bf5990546efd38a781fc45768f239b4ff1ac85e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:efba05bd3ad9031f00246fade6c91be38e0c5ebb95c006dfab799a26d2758db4_ppc64le", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:efba05bd3ad9031f00246fade6c91be38e0c5ebb95c006dfab799a26d2758db4_ppc64le", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:efba05bd3ad9031f00246fade6c91be38e0c5ebb95c006dfab799a26d2758db4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:efba05bd3ad9031f00246fade6c91be38e0c5ebb95c006dfab799a26d2758db4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a0bc064aad508597e980bb710bef7493474d5299d79b770ff10b75266fd49e88_ppc64le", "product": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a0bc064aad508597e980bb710bef7493474d5299d79b770ff10b75266fd49e88_ppc64le", "product_id": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a0bc064aad508597e980bb710bef7493474d5299d79b770ff10b75266fd49e88_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-sugar-controller-rhel8@sha256:a0bc064aad508597e980bb710bef7493474d5299d79b770ff10b75266fd49e88?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-sugar-controller-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:66a46feb7b70c95e215c8b6c463f7e947040ff8e9fcfee84fb92d9b91161a457_ppc64le", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:66a46feb7b70c95e215c8b6c463f7e947040ff8e9fcfee84fb92d9b91161a457_ppc64le", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:66a46feb7b70c95e215c8b6c463f7e947040ff8e9fcfee84fb92d9b91161a457_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:66a46feb7b70c95e215c8b6c463f7e947040ff8e9fcfee84fb92d9b91161a457?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:b73b0322bb358a829cbcdac3ce71058be8e3cfb3efd07bc285277f6665a88c64_ppc64le", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:b73b0322bb358a829cbcdac3ce71058be8e3cfb3efd07bc285277f6665a88c64_ppc64le", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:b73b0322bb358a829cbcdac3ce71058be8e3cfb3efd07bc285277f6665a88c64_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:b73b0322bb358a829cbcdac3ce71058be8e3cfb3efd07bc285277f6665a88c64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.14.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:f9aef3f0022f67d33e721e7ad2f22393f7c5580e8afc8f5239d92c7c7058db58_ppc64le", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:f9aef3f0022f67d33e721e7ad2f22393f7c5580e8afc8f5239d92c7c7058db58_ppc64le", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:f9aef3f0022f67d33e721e7ad2f22393f7c5580e8afc8f5239d92c7c7058db58_ppc64le", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:f9aef3f0022f67d33e721e7ad2f22393f7c5580e8afc8f5239d92c7c7058db58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.14.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:24a88209ac5a444f66f7b1a54b81703bbe1fcce5ad1e9c549eac48739f3596b0_ppc64le", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:24a88209ac5a444f66f7b1a54b81703bbe1fcce5ad1e9c549eac48739f3596b0_ppc64le", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:24a88209ac5a444f66f7b1a54b81703bbe1fcce5ad1e9c549eac48739f3596b0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:24a88209ac5a444f66f7b1a54b81703bbe1fcce5ad1e9c549eac48739f3596b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:b9b6f781eff32af065ca0c32b2c6fb73361442aa7d564b4c2a9e2e31aadd8bed_ppc64le", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:b9b6f781eff32af065ca0c32b2c6fb73361442aa7d564b4c2a9e2e31aadd8bed_ppc64le", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:b9b6f781eff32af065ca0c32b2c6fb73361442aa7d564b4c2a9e2e31aadd8bed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:b9b6f781eff32af065ca0c32b2c6fb73361442aa7d564b4c2a9e2e31aadd8bed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=0.20.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:407cede5de6ae203dfc26dae475a3c9f6b760ce5d4f9a7e610ccae4723b692f6_ppc64le", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:407cede5de6ae203dfc26dae475a3c9f6b760ce5d4f9a7e610ccae4723b692f6_ppc64le", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:407cede5de6ae203dfc26dae475a3c9f6b760ce5d4f9a7e610ccae4723b692f6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:407cede5de6ae203dfc26dae475a3c9f6b760ce5d4f9a7e610ccae4723b692f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.14.0-12" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:c4f2bf0734f0dc71b908cd5e97c550a362c57ccb2bc2b076603f8a57834d5478_ppc64le", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:c4f2bf0734f0dc71b908cd5e97c550a362c57ccb2bc2b076603f8a57834d5478_ppc64le", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:c4f2bf0734f0dc71b908cd5e97c550a362c57ccb2bc2b076603f8a57834d5478_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:c4f2bf0734f0dc71b908cd5e97c550a362c57ccb2bc2b076603f8a57834d5478?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.14.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:c772c8c8c11c69f1b7d61bdae719b430904c5efc1f2028e5b30c569954d24baa_ppc64le", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:c772c8c8c11c69f1b7d61bdae719b430904c5efc1f2028e5b30c569954d24baa_ppc64le", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:c772c8c8c11c69f1b7d61bdae719b430904c5efc1f2028e5b30c569954d24baa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:c772c8c8c11c69f1b7d61bdae719b430904c5efc1f2028e5b30c569954d24baa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=0.20.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b78b55df0f8a78e4e9fa8c32c65444990790d26a828dfc6d7e38caacf0492f33_ppc64le", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b78b55df0f8a78e4e9fa8c32c65444990790d26a828dfc6d7e38caacf0492f33_ppc64le", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b78b55df0f8a78e4e9fa8c32c65444990790d26a828dfc6d7e38caacf0492f33_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:b78b55df0f8a78e4e9fa8c32c65444990790d26a828dfc6d7e38caacf0492f33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:1da00f4489399c252176543b010fb2c9c5358fc04b380b6d0ec483198e004a01_ppc64le", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:1da00f4489399c252176543b010fb2c9c5358fc04b380b6d0ec483198e004a01_ppc64le", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:1da00f4489399c252176543b010fb2c9c5358fc04b380b6d0ec483198e004a01_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:1da00f4489399c252176543b010fb2c9c5358fc04b380b6d0ec483198e004a01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=0.20.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:96c08288533a60757ede7cc61e39e9fb4ef8d9399361efed28f1abedbab845aa_ppc64le", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:96c08288533a60757ede7cc61e39e9fb4ef8d9399361efed28f1abedbab845aa_ppc64le", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:96c08288533a60757ede7cc61e39e9fb4ef8d9399361efed28f1abedbab845aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:96c08288533a60757ede7cc61e39e9fb4ef8d9399361efed28f1abedbab845aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1882d5a1c19725af264e0894e39a479031dce47a56d1a554ff80b4f9ed843781_ppc64le", "product": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1882d5a1c19725af264e0894e39a479031dce47a56d1a554ff80b4f9ed843781_ppc64le", "product_id": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1882d5a1c19725af264e0894e39a479031dce47a56d1a554ff80b4f9ed843781_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-rhel8@sha256:1882d5a1c19725af264e0894e39a479031dce47a56d1a554ff80b4f9ed843781?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-rhel8\u0026tag=0.20.0-9" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1d65409f981869cf4bd51a4a0a68ffbe2e22238bb2aa87b5dda5c1d36cf87d76_ppc64le", "product": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1d65409f981869cf4bd51a4a0a68ffbe2e22238bb2aa87b5dda5c1d36cf87d76_ppc64le", "product_id": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1d65409f981869cf4bd51a4a0a68ffbe2e22238bb2aa87b5dda5c1d36cf87d76_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-webhook-rhel8@sha256:1d65409f981869cf4bd51a4a0a68ffbe2e22238bb2aa87b5dda5c1d36cf87d76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-webhook-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:69d86a37e8507a723e2eb750c981b1879126fdc53c8c1d07b04170d7acc98dc6_ppc64le", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:69d86a37e8507a723e2eb750c981b1879126fdc53c8c1d07b04170d7acc98dc6_ppc64le", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:69d86a37e8507a723e2eb750c981b1879126fdc53c8c1d07b04170d7acc98dc6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:69d86a37e8507a723e2eb750c981b1879126fdc53c8c1d07b04170d7acc98dc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:61ebe523e0afa0caeacd62d30e52e9dfd37e1277543006da94e36be295e51c4e_ppc64le", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:61ebe523e0afa0caeacd62d30e52e9dfd37e1277543006da94e36be295e51c4e_ppc64le", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:61ebe523e0afa0caeacd62d30e52e9dfd37e1277543006da94e36be295e51c4e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:61ebe523e0afa0caeacd62d30e52e9dfd37e1277543006da94e36be295e51c4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=0.20.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:ad806a914b03ce51567198d1ad7d099bf252c1c0bbb4e17c3cce173019f35058_ppc64le", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:ad806a914b03ce51567198d1ad7d099bf252c1c0bbb4e17c3cce173019f35058_ppc64le", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:ad806a914b03ce51567198d1ad7d099bf252c1c0bbb4e17c3cce173019f35058_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:ad806a914b03ce51567198d1ad7d099bf252c1c0bbb4e17c3cce173019f35058?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=0.20.0-8" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:161f8a724ac9abaedd9b76c29ec6063ce0c503fcf5da5fd5d17578d6db3de14f_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:161f8a724ac9abaedd9b76c29ec6063ce0c503fcf5da5fd5d17578d6db3de14f_s390x" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:161f8a724ac9abaedd9b76c29ec6063ce0c503fcf5da5fd5d17578d6db3de14f_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:207df0c065f1507504824a2b752d373a9eeb9740570b5fba2035f477b32f70d9_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:207df0c065f1507504824a2b752d373a9eeb9740570b5fba2035f477b32f70d9_amd64" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:207df0c065f1507504824a2b752d373a9eeb9740570b5fba2035f477b32f70d9_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:d1fec0ed9368cf5b8ec0dd66a67490db21fd6f04de3e15b1353c9cacfb6da125_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:d1fec0ed9368cf5b8ec0dd66a67490db21fd6f04de3e15b1353c9cacfb6da125_ppc64le" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:d1fec0ed9368cf5b8ec0dd66a67490db21fd6f04de3e15b1353c9cacfb6da125_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:422ec2d79e952fd991867b4f14b80cf702223964f09fd900964a746a398ea872_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:422ec2d79e952fd991867b4f14b80cf702223964f09fd900964a746a398ea872_amd64" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:422ec2d79e952fd991867b4f14b80cf702223964f09fd900964a746a398ea872_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6d18958f025df0c67b183fe8aef1dbb2f270f59d653ad3f4af06ea363a00821e_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6d18958f025df0c67b183fe8aef1dbb2f270f59d653ad3f4af06ea363a00821e_s390x" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6d18958f025df0c67b183fe8aef1dbb2f270f59d653ad3f4af06ea363a00821e_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9fde4a0cb8d9a89f856e7c753a0b8992f89556dc7183fe6ce3a8a72bd968a9c7_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9fde4a0cb8d9a89f856e7c753a0b8992f89556dc7183fe6ce3a8a72bd968a9c7_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9fde4a0cb8d9a89f856e7c753a0b8992f89556dc7183fe6ce3a8a72bd968a9c7_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:0e8ab5c3becc948f8569d77a9fa6f05e552f5cefb2df689869e76cac873221dd_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:0e8ab5c3becc948f8569d77a9fa6f05e552f5cefb2df689869e76cac873221dd_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:0e8ab5c3becc948f8569d77a9fa6f05e552f5cefb2df689869e76cac873221dd_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:31aca802e20ab39a512ebb64700674aca4332da0e915f7556f5f59bde6da6a2f_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:31aca802e20ab39a512ebb64700674aca4332da0e915f7556f5f59bde6da6a2f_amd64" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:31aca802e20ab39a512ebb64700674aca4332da0e915f7556f5f59bde6da6a2f_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:39b77d36434b12841290690406f5ee3d63171f8133e0f1fec90b3b64b967e578_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:39b77d36434b12841290690406f5ee3d63171f8133e0f1fec90b3b64b967e578_s390x" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:39b77d36434b12841290690406f5ee3d63171f8133e0f1fec90b3b64b967e578_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:304329d7e7431a126712fce8226aad495fdf59ff57d959c4dc0bdce54f53c8b3_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:304329d7e7431a126712fce8226aad495fdf59ff57d959c4dc0bdce54f53c8b3_s390x" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:304329d7e7431a126712fce8226aad495fdf59ff57d959c4dc0bdce54f53c8b3_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:df3d38fc19d21f11470b8bd6d16410fbef5789408f9fd9c83e5738d2432e25ef_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:df3d38fc19d21f11470b8bd6d16410fbef5789408f9fd9c83e5738d2432e25ef_amd64" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:df3d38fc19d21f11470b8bd6d16410fbef5789408f9fd9c83e5738d2432e25ef_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e771e93a1350b691759cfb27efde7980be3a064cd17f195bd70a57db2c7e52cd_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e771e93a1350b691759cfb27efde7980be3a064cd17f195bd70a57db2c7e52cd_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e771e93a1350b691759cfb27efde7980be3a064cd17f195bd70a57db2c7e52cd_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:87276e8d3270924f09f016371736f527e6a0468c9cfd4446c11265586123996f_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:87276e8d3270924f09f016371736f527e6a0468c9cfd4446c11265586123996f_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:87276e8d3270924f09f016371736f527e6a0468c9cfd4446c11265586123996f_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:dc78d606f7dd14279a50f6a9e9ca84b01b01072ae3b52954f97b61100dcbecb1_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:dc78d606f7dd14279a50f6a9e9ca84b01b01072ae3b52954f97b61100dcbecb1_amd64" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:dc78d606f7dd14279a50f6a9e9ca84b01b01072ae3b52954f97b61100dcbecb1_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ef2065b27e43d0b5f5b511864646bd37398e675e94fcf0f359052802fc4f0050_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ef2065b27e43d0b5f5b511864646bd37398e675e94fcf0f359052802fc4f0050_s390x" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ef2065b27e43d0b5f5b511864646bd37398e675e94fcf0f359052802fc4f0050_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3210b438cf22658b96fb1d4d43c5e675f8bf6d7244824ec208d6a87139969543_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3210b438cf22658b96fb1d4d43c5e675f8bf6d7244824ec208d6a87139969543_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3210b438cf22658b96fb1d4d43c5e675f8bf6d7244824ec208d6a87139969543_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:9222b7c1ff4629c5f7a759822ac15f7c3209244dd9e4ec02180d0655927816d8_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:9222b7c1ff4629c5f7a759822ac15f7c3209244dd9e4ec02180d0655927816d8_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:9222b7c1ff4629c5f7a759822ac15f7c3209244dd9e4ec02180d0655927816d8_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d7d18acaabbc062b3f920452e9af9a1a8f4fcdcb51cb2ecf048754a89a124657_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d7d18acaabbc062b3f920452e9af9a1a8f4fcdcb51cb2ecf048754a89a124657_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d7d18acaabbc062b3f920452e9af9a1a8f4fcdcb51cb2ecf048754a89a124657_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:15ed199c9d9bd983a79fc11aaaa62ee0aaa92c1ca3afa2e0e3cafca94d789d66_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:15ed199c9d9bd983a79fc11aaaa62ee0aaa92c1ca3afa2e0e3cafca94d789d66_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:15ed199c9d9bd983a79fc11aaaa62ee0aaa92c1ca3afa2e0e3cafca94d789d66_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:3ada4e743bfd7da7bc6a2cd9c8e6f48e87b67a610a33b294c436726d77447c7e_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:3ada4e743bfd7da7bc6a2cd9c8e6f48e87b67a610a33b294c436726d77447c7e_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:3ada4e743bfd7da7bc6a2cd9c8e6f48e87b67a610a33b294c436726d77447c7e_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c713c6d3497cc7db3cdf572a79cd63a66477ef823d13d686bf7526a888edf28e_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c713c6d3497cc7db3cdf572a79cd63a66477ef823d13d686bf7526a888edf28e_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c713c6d3497cc7db3cdf572a79cd63a66477ef823d13d686bf7526a888edf28e_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:1df7e9f77fd9e8fdc550ba5e26deef0db01a8b868a1b71b3f54561095e5c62c1_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:1df7e9f77fd9e8fdc550ba5e26deef0db01a8b868a1b71b3f54561095e5c62c1_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:1df7e9f77fd9e8fdc550ba5e26deef0db01a8b868a1b71b3f54561095e5c62c1_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:8f09c652b6c1596e71d2b5069afd4e9596fde8c0ac792a5e46c15943abb923fe_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:8f09c652b6c1596e71d2b5069afd4e9596fde8c0ac792a5e46c15943abb923fe_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:8f09c652b6c1596e71d2b5069afd4e9596fde8c0ac792a5e46c15943abb923fe_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:96ef59d179da23d07b90e81a4fc7badf2f7a1572fc48cfc754622b1b76e04ae2_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:96ef59d179da23d07b90e81a4fc7badf2f7a1572fc48cfc754622b1b76e04ae2_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:96ef59d179da23d07b90e81a4fc7badf2f7a1572fc48cfc754622b1b76e04ae2_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:00c3f6d8c67fcc190a1a805ca4be49914548e7b01ea9ff11f728ad8b4cbf83da_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:00c3f6d8c67fcc190a1a805ca4be49914548e7b01ea9ff11f728ad8b4cbf83da_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:00c3f6d8c67fcc190a1a805ca4be49914548e7b01ea9ff11f728ad8b4cbf83da_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:088c90be3599de67c8b4f3b72bf5990546efd38a781fc45768f239b4ff1ac85e_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:088c90be3599de67c8b4f3b72bf5990546efd38a781fc45768f239b4ff1ac85e_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:088c90be3599de67c8b4f3b72bf5990546efd38a781fc45768f239b4ff1ac85e_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:d2ce531a976cdf671101d3ab7a6b82468547460e309d07846bf36cd1d324e96f_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:d2ce531a976cdf671101d3ab7a6b82468547460e309d07846bf36cd1d324e96f_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:d2ce531a976cdf671101d3ab7a6b82468547460e309d07846bf36cd1d324e96f_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3308bf567f96fdf8fffa1221b8f47a7e3996e7ca7d09c75ea649a2495eb4bebc_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3308bf567f96fdf8fffa1221b8f47a7e3996e7ca7d09c75ea649a2495eb4bebc_s390x" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3308bf567f96fdf8fffa1221b8f47a7e3996e7ca7d09c75ea649a2495eb4bebc_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:70c99fc67c4b90027725ba3eb837796a4bf1030ed19c1ed45032ca9da2c1ba7d_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:70c99fc67c4b90027725ba3eb837796a4bf1030ed19c1ed45032ca9da2c1ba7d_amd64" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:70c99fc67c4b90027725ba3eb837796a4bf1030ed19c1ed45032ca9da2c1ba7d_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:efba05bd3ad9031f00246fade6c91be38e0c5ebb95c006dfab799a26d2758db4_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:efba05bd3ad9031f00246fade6c91be38e0c5ebb95c006dfab799a26d2758db4_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:efba05bd3ad9031f00246fade6c91be38e0c5ebb95c006dfab799a26d2758db4_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:5b321aa34d261968e6c5936270ca0d74a921ad831ac1b9b9d9db494c7f86b69b_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:5b321aa34d261968e6c5936270ca0d74a921ad831ac1b9b9d9db494c7f86b69b_s390x" }, "product_reference": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:5b321aa34d261968e6c5936270ca0d74a921ad831ac1b9b9d9db494c7f86b69b_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:75e5f7ce87985749987004fab7c05c43464cffa43c0dea0ee2543e7bc70e9775_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:75e5f7ce87985749987004fab7c05c43464cffa43c0dea0ee2543e7bc70e9775_amd64" }, "product_reference": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:75e5f7ce87985749987004fab7c05c43464cffa43c0dea0ee2543e7bc70e9775_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a0bc064aad508597e980bb710bef7493474d5299d79b770ff10b75266fd49e88_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a0bc064aad508597e980bb710bef7493474d5299d79b770ff10b75266fd49e88_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a0bc064aad508597e980bb710bef7493474d5299d79b770ff10b75266fd49e88_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:0b661d804f147eda50c39952731d430f22a738e78b3e2d3527fd47aaa73c8a7f_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:0b661d804f147eda50c39952731d430f22a738e78b3e2d3527fd47aaa73c8a7f_amd64" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:0b661d804f147eda50c39952731d430f22a738e78b3e2d3527fd47aaa73c8a7f_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:524357ce7eb9b03990650ba5261a73402ddc8a779ef51895239ce96637102a39_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:524357ce7eb9b03990650ba5261a73402ddc8a779ef51895239ce96637102a39_s390x" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:524357ce7eb9b03990650ba5261a73402ddc8a779ef51895239ce96637102a39_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:66a46feb7b70c95e215c8b6c463f7e947040ff8e9fcfee84fb92d9b91161a457_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:66a46feb7b70c95e215c8b6c463f7e947040ff8e9fcfee84fb92d9b91161a457_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:66a46feb7b70c95e215c8b6c463f7e947040ff8e9fcfee84fb92d9b91161a457_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:b73b0322bb358a829cbcdac3ce71058be8e3cfb3efd07bc285277f6665a88c64_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:b73b0322bb358a829cbcdac3ce71058be8e3cfb3efd07bc285277f6665a88c64_ppc64le" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:b73b0322bb358a829cbcdac3ce71058be8e3cfb3efd07bc285277f6665a88c64_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:bc549166d9922cfba4e672749237fcd9b6d3652699b4f9702c083966eec233e9_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:bc549166d9922cfba4e672749237fcd9b6d3652699b4f9702c083966eec233e9_s390x" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:bc549166d9922cfba4e672749237fcd9b6d3652699b4f9702c083966eec233e9_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:dcb0432ab0e32bcb703dd14e9e679155e2bb83a82d2b360eb0068dfb483c302c_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:dcb0432ab0e32bcb703dd14e9e679155e2bb83a82d2b360eb0068dfb483c302c_amd64" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:dcb0432ab0e32bcb703dd14e9e679155e2bb83a82d2b360eb0068dfb483c302c_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:24a88209ac5a444f66f7b1a54b81703bbe1fcce5ad1e9c549eac48739f3596b0_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:24a88209ac5a444f66f7b1a54b81703bbe1fcce5ad1e9c549eac48739f3596b0_ppc64le" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:24a88209ac5a444f66f7b1a54b81703bbe1fcce5ad1e9c549eac48739f3596b0_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:4130f61fbcc84fcf37af7a87b18c1241af3d6b44e190bfaff8944c8fe030c6b6_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:4130f61fbcc84fcf37af7a87b18c1241af3d6b44e190bfaff8944c8fe030c6b6_s390x" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:4130f61fbcc84fcf37af7a87b18c1241af3d6b44e190bfaff8944c8fe030c6b6_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:b4e1a070308ef5d2da62e870c39357a4807820598adfc458e5722b6ce82bb1d4_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:b4e1a070308ef5d2da62e870c39357a4807820598adfc458e5722b6ce82bb1d4_amd64" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:b4e1a070308ef5d2da62e870c39357a4807820598adfc458e5722b6ce82bb1d4_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:5f411c14073bf2c34f1883c3bfeeddfeb522e958f3487d096733f47285541a47_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:5f411c14073bf2c34f1883c3bfeeddfeb522e958f3487d096733f47285541a47_s390x" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:5f411c14073bf2c34f1883c3bfeeddfeb522e958f3487d096733f47285541a47_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:c6497c57bb30299e8ac3b6e826e3559f23a573c42c77ba2fba34b637accf5b7b_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:c6497c57bb30299e8ac3b6e826e3559f23a573c42c77ba2fba34b637accf5b7b_amd64" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:c6497c57bb30299e8ac3b6e826e3559f23a573c42c77ba2fba34b637accf5b7b_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:f9aef3f0022f67d33e721e7ad2f22393f7c5580e8afc8f5239d92c7c7058db58_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:f9aef3f0022f67d33e721e7ad2f22393f7c5580e8afc8f5239d92c7c7058db58_ppc64le" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:f9aef3f0022f67d33e721e7ad2f22393f7c5580e8afc8f5239d92c7c7058db58_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:0d217671629764b53204d063c0f35f487d3ab07980df33d2048fda4039b1c83c_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:0d217671629764b53204d063c0f35f487d3ab07980df33d2048fda4039b1c83c_amd64" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:0d217671629764b53204d063c0f35f487d3ab07980df33d2048fda4039b1c83c_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:11b178aed93a39f90ae7965ed5ffd4433f7afdbb141ae6f83d422dcc4cebc6d7_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:11b178aed93a39f90ae7965ed5ffd4433f7afdbb141ae6f83d422dcc4cebc6d7_s390x" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:11b178aed93a39f90ae7965ed5ffd4433f7afdbb141ae6f83d422dcc4cebc6d7_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:b9b6f781eff32af065ca0c32b2c6fb73361442aa7d564b4c2a9e2e31aadd8bed_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:b9b6f781eff32af065ca0c32b2c6fb73361442aa7d564b4c2a9e2e31aadd8bed_ppc64le" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:b9b6f781eff32af065ca0c32b2c6fb73361442aa7d564b4c2a9e2e31aadd8bed_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:bb0f2c2f421501e12d559ae7d9247d084d020ec5a78c1b42f065edbccf45d69e_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-operator-bundle@sha256:bb0f2c2f421501e12d559ae7d9247d084d020ec5a78c1b42f065edbccf45d69e_amd64" }, "product_reference": "openshift-serverless-1/serverless-operator-bundle@sha256:bb0f2c2f421501e12d559ae7d9247d084d020ec5a78c1b42f065edbccf45d69e_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:7b2d25bb0f7dcc41def5b7ed386f19f04f7b8bd30ad300281a260de6793e6cb4_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:7b2d25bb0f7dcc41def5b7ed386f19f04f7b8bd30ad300281a260de6793e6cb4_s390x" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:7b2d25bb0f7dcc41def5b7ed386f19f04f7b8bd30ad300281a260de6793e6cb4_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:c4f2bf0734f0dc71b908cd5e97c550a362c57ccb2bc2b076603f8a57834d5478_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:c4f2bf0734f0dc71b908cd5e97c550a362c57ccb2bc2b076603f8a57834d5478_ppc64le" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:c4f2bf0734f0dc71b908cd5e97c550a362c57ccb2bc2b076603f8a57834d5478_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:f6d45d849f24f490bf7bc79d7d8d40cb17b6d58c485c29f673bc5a705093015a_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:f6d45d849f24f490bf7bc79d7d8d40cb17b6d58c485c29f673bc5a705093015a_amd64" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:f6d45d849f24f490bf7bc79d7d8d40cb17b6d58c485c29f673bc5a705093015a_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:0a287a29dd9b8952b3153249f17c16835e05be10e7d633980bbe66100331596a_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:0a287a29dd9b8952b3153249f17c16835e05be10e7d633980bbe66100331596a_s390x" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:0a287a29dd9b8952b3153249f17c16835e05be10e7d633980bbe66100331596a_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:a6dec584a618d8feef78e5e6deb94c7b67dbd142e84fc6e97aad4a2d8c20c762_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:a6dec584a618d8feef78e5e6deb94c7b67dbd142e84fc6e97aad4a2d8c20c762_amd64" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:a6dec584a618d8feef78e5e6deb94c7b67dbd142e84fc6e97aad4a2d8c20c762_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:c772c8c8c11c69f1b7d61bdae719b430904c5efc1f2028e5b30c569954d24baa_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:c772c8c8c11c69f1b7d61bdae719b430904c5efc1f2028e5b30c569954d24baa_ppc64le" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:c772c8c8c11c69f1b7d61bdae719b430904c5efc1f2028e5b30c569954d24baa_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a20c23ac314c964106c5121a920a612e6ca86b4b9ab90c577ec261257bc2ab0f_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a20c23ac314c964106c5121a920a612e6ca86b4b9ab90c577ec261257bc2ab0f_amd64" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a20c23ac314c964106c5121a920a612e6ca86b4b9ab90c577ec261257bc2ab0f_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b78b55df0f8a78e4e9fa8c32c65444990790d26a828dfc6d7e38caacf0492f33_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b78b55df0f8a78e4e9fa8c32c65444990790d26a828dfc6d7e38caacf0492f33_ppc64le" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b78b55df0f8a78e4e9fa8c32c65444990790d26a828dfc6d7e38caacf0492f33_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:d704cb305891014c00b4d81141d8a3e70548c8fb0ac81f2fd0727ff335618192_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:d704cb305891014c00b4d81141d8a3e70548c8fb0ac81f2fd0727ff335618192_s390x" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:d704cb305891014c00b4d81141d8a3e70548c8fb0ac81f2fd0727ff335618192_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:1da00f4489399c252176543b010fb2c9c5358fc04b380b6d0ec483198e004a01_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:1da00f4489399c252176543b010fb2c9c5358fc04b380b6d0ec483198e004a01_ppc64le" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:1da00f4489399c252176543b010fb2c9c5358fc04b380b6d0ec483198e004a01_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:b6606c2b6500ae311dd7fec208ea2b051c413db209df72942189e3aa5c68595f_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:b6606c2b6500ae311dd7fec208ea2b051c413db209df72942189e3aa5c68595f_amd64" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:b6606c2b6500ae311dd7fec208ea2b051c413db209df72942189e3aa5c68595f_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:eef81dd361d722e18f62aa45549fbde8d944f69e66b2c6558925b677cfb0cbad_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:eef81dd361d722e18f62aa45549fbde8d944f69e66b2c6558925b677cfb0cbad_s390x" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:eef81dd361d722e18f62aa45549fbde8d944f69e66b2c6558925b677cfb0cbad_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:5a1f21fb3681958851dde77e4233047e6f04c04afb7e1ce07ec9699ccff54356_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:5a1f21fb3681958851dde77e4233047e6f04c04afb7e1ce07ec9699ccff54356_s390x" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:5a1f21fb3681958851dde77e4233047e6f04c04afb7e1ce07ec9699ccff54356_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:96c08288533a60757ede7cc61e39e9fb4ef8d9399361efed28f1abedbab845aa_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:96c08288533a60757ede7cc61e39e9fb4ef8d9399361efed28f1abedbab845aa_ppc64le" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:96c08288533a60757ede7cc61e39e9fb4ef8d9399361efed28f1abedbab845aa_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e69388a19f9e1991fad49996eee913ecb0164d91c6c7d78cdc792da21b2b7422_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:e69388a19f9e1991fad49996eee913ecb0164d91c6c7d78cdc792da21b2b7422_amd64" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:e69388a19f9e1991fad49996eee913ecb0164d91c6c7d78cdc792da21b2b7422_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1882d5a1c19725af264e0894e39a479031dce47a56d1a554ff80b4f9ed843781_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1882d5a1c19725af264e0894e39a479031dce47a56d1a554ff80b4f9ed843781_ppc64le" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1882d5a1c19725af264e0894e39a479031dce47a56d1a554ff80b4f9ed843781_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1b91a946ed1c4375ffb81927466abd483d883133cfacea15beec7b69853d7dca_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1b91a946ed1c4375ffb81927466abd483d883133cfacea15beec7b69853d7dca_s390x" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1b91a946ed1c4375ffb81927466abd483d883133cfacea15beec7b69853d7dca_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:555a8b5cc81a672943c43ebc9eabf38733a8ce1dc6d174e0073ff65c97e99a3b_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:555a8b5cc81a672943c43ebc9eabf38733a8ce1dc6d174e0073ff65c97e99a3b_amd64" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:555a8b5cc81a672943c43ebc9eabf38733a8ce1dc6d174e0073ff65c97e99a3b_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1215651b7844687390378d98fba1098681a79571a1d34f01b96577cbf2b5b7b2_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1215651b7844687390378d98fba1098681a79571a1d34f01b96577cbf2b5b7b2_s390x" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1215651b7844687390378d98fba1098681a79571a1d34f01b96577cbf2b5b7b2_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1d65409f981869cf4bd51a4a0a68ffbe2e22238bb2aa87b5dda5c1d36cf87d76_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1d65409f981869cf4bd51a4a0a68ffbe2e22238bb2aa87b5dda5c1d36cf87d76_ppc64le" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1d65409f981869cf4bd51a4a0a68ffbe2e22238bb2aa87b5dda5c1d36cf87d76_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:68fc788ea7dc92d04fc45226fa19f30d91b6a07f6949fea5d15d73a6592ca2f2_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:68fc788ea7dc92d04fc45226fa19f30d91b6a07f6949fea5d15d73a6592ca2f2_amd64" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:68fc788ea7dc92d04fc45226fa19f30d91b6a07f6949fea5d15d73a6592ca2f2_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:01484b92b54795a499c417617ca4737ecc0ea44e766e1f08acb1404804d65e5a_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:01484b92b54795a499c417617ca4737ecc0ea44e766e1f08acb1404804d65e5a_amd64" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:01484b92b54795a499c417617ca4737ecc0ea44e766e1f08acb1404804d65e5a_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:69d86a37e8507a723e2eb750c981b1879126fdc53c8c1d07b04170d7acc98dc6_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:69d86a37e8507a723e2eb750c981b1879126fdc53c8c1d07b04170d7acc98dc6_ppc64le" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:69d86a37e8507a723e2eb750c981b1879126fdc53c8c1d07b04170d7acc98dc6_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:9ac797519df1457e6381454cabf31f155519a994aebc99443e4d3edefa78ca8c_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:9ac797519df1457e6381454cabf31f155519a994aebc99443e4d3edefa78ca8c_s390x" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:9ac797519df1457e6381454cabf31f155519a994aebc99443e4d3edefa78ca8c_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:61ebe523e0afa0caeacd62d30e52e9dfd37e1277543006da94e36be295e51c4e_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:61ebe523e0afa0caeacd62d30e52e9dfd37e1277543006da94e36be295e51c4e_ppc64le" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:61ebe523e0afa0caeacd62d30e52e9dfd37e1277543006da94e36be295e51c4e_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d4e85d78e9eebcde275535f7c7063d882e07d6bfe5bd73baa83451b247b4f95b_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d4e85d78e9eebcde275535f7c7063d882e07d6bfe5bd73baa83451b247b4f95b_amd64" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d4e85d78e9eebcde275535f7c7063d882e07d6bfe5bd73baa83451b247b4f95b_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e00770825e01535999971c6beb9e659ad2b4d5eff1491d1167da948505614e1e_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e00770825e01535999971c6beb9e659ad2b4d5eff1491d1167da948505614e1e_s390x" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e00770825e01535999971c6beb9e659ad2b4d5eff1491d1167da948505614e1e_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:ad806a914b03ce51567198d1ad7d099bf252c1c0bbb4e17c3cce173019f35058_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:ad806a914b03ce51567198d1ad7d099bf252c1c0bbb4e17c3cce173019f35058_ppc64le" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:ad806a914b03ce51567198d1ad7d099bf252c1c0bbb4e17c3cce173019f35058_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:c12c7c43e053b5e38afd09d56c4470505547bd4e2cc71f77a5e17c6dafb1cf50_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:c12c7c43e053b5e38afd09d56c4470505547bd4e2cc71f77a5e17c6dafb1cf50_amd64" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:c12c7c43e053b5e38afd09d56c4470505547bd4e2cc71f77a5e17c6dafb1cf50_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:fc565fe277d178d93ad43ba8de6a3e696bf0dbc4157793d5c25467b188cc5e74_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:fc565fe277d178d93ad43ba8de6a3e696bf0dbc4157793d5c25467b188cc5e74_s390x" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:fc565fe277d178d93ad43ba8de6a3e696bf0dbc4157793d5c25467b188cc5e74_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:39659dd788a7252ee6c42e9b478cfd05d280c2138b36ae17057653d6d6fb30c2_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:39659dd788a7252ee6c42e9b478cfd05d280c2138b36ae17057653d6d6fb30c2_amd64" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:39659dd788a7252ee6c42e9b478cfd05d280c2138b36ae17057653d6d6fb30c2_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:407cede5de6ae203dfc26dae475a3c9f6b760ce5d4f9a7e610ccae4723b692f6_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:407cede5de6ae203dfc26dae475a3c9f6b760ce5d4f9a7e610ccae4723b692f6_ppc64le" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:407cede5de6ae203dfc26dae475a3c9f6b760ce5d4f9a7e610ccae4723b692f6_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:5b698b5cf053da9b2a49a92ed5f940ed7981391b007285db4248f84537f4b464_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:5b698b5cf053da9b2a49a92ed5f940ed7981391b007285db4248f84537f4b464_s390x" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:5b698b5cf053da9b2a49a92ed5f940ed7981391b007285db4248f84537f4b464_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3114", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "discovery_date": "2021-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1918750" } ], "notes": [ { "category": "description", "text": "A flaw detected in golang: crypto/elliptic, in which P-224 keys as generated can return incorrect inputs, reducing the strength of the cryptography. The highest threat from this vulnerability is confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: incorrect operations on the P-224 curve", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift ServiceMesh (OSSM) 1.1 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:161f8a724ac9abaedd9b76c29ec6063ce0c503fcf5da5fd5d17578d6db3de14f_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:207df0c065f1507504824a2b752d373a9eeb9740570b5fba2035f477b32f70d9_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:d1fec0ed9368cf5b8ec0dd66a67490db21fd6f04de3e15b1353c9cacfb6da125_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:422ec2d79e952fd991867b4f14b80cf702223964f09fd900964a746a398ea872_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6d18958f025df0c67b183fe8aef1dbb2f270f59d653ad3f4af06ea363a00821e_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9fde4a0cb8d9a89f856e7c753a0b8992f89556dc7183fe6ce3a8a72bd968a9c7_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:0e8ab5c3becc948f8569d77a9fa6f05e552f5cefb2df689869e76cac873221dd_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:31aca802e20ab39a512ebb64700674aca4332da0e915f7556f5f59bde6da6a2f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:39b77d36434b12841290690406f5ee3d63171f8133e0f1fec90b3b64b967e578_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:304329d7e7431a126712fce8226aad495fdf59ff57d959c4dc0bdce54f53c8b3_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:df3d38fc19d21f11470b8bd6d16410fbef5789408f9fd9c83e5738d2432e25ef_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e771e93a1350b691759cfb27efde7980be3a064cd17f195bd70a57db2c7e52cd_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:87276e8d3270924f09f016371736f527e6a0468c9cfd4446c11265586123996f_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:dc78d606f7dd14279a50f6a9e9ca84b01b01072ae3b52954f97b61100dcbecb1_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ef2065b27e43d0b5f5b511864646bd37398e675e94fcf0f359052802fc4f0050_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3210b438cf22658b96fb1d4d43c5e675f8bf6d7244824ec208d6a87139969543_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:9222b7c1ff4629c5f7a759822ac15f7c3209244dd9e4ec02180d0655927816d8_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d7d18acaabbc062b3f920452e9af9a1a8f4fcdcb51cb2ecf048754a89a124657_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:15ed199c9d9bd983a79fc11aaaa62ee0aaa92c1ca3afa2e0e3cafca94d789d66_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:3ada4e743bfd7da7bc6a2cd9c8e6f48e87b67a610a33b294c436726d77447c7e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c713c6d3497cc7db3cdf572a79cd63a66477ef823d13d686bf7526a888edf28e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:1df7e9f77fd9e8fdc550ba5e26deef0db01a8b868a1b71b3f54561095e5c62c1_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:8f09c652b6c1596e71d2b5069afd4e9596fde8c0ac792a5e46c15943abb923fe_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:96ef59d179da23d07b90e81a4fc7badf2f7a1572fc48cfc754622b1b76e04ae2_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:00c3f6d8c67fcc190a1a805ca4be49914548e7b01ea9ff11f728ad8b4cbf83da_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:088c90be3599de67c8b4f3b72bf5990546efd38a781fc45768f239b4ff1ac85e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:d2ce531a976cdf671101d3ab7a6b82468547460e309d07846bf36cd1d324e96f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3308bf567f96fdf8fffa1221b8f47a7e3996e7ca7d09c75ea649a2495eb4bebc_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:70c99fc67c4b90027725ba3eb837796a4bf1030ed19c1ed45032ca9da2c1ba7d_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:efba05bd3ad9031f00246fade6c91be38e0c5ebb95c006dfab799a26d2758db4_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:5b321aa34d261968e6c5936270ca0d74a921ad831ac1b9b9d9db494c7f86b69b_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:75e5f7ce87985749987004fab7c05c43464cffa43c0dea0ee2543e7bc70e9775_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a0bc064aad508597e980bb710bef7493474d5299d79b770ff10b75266fd49e88_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:0b661d804f147eda50c39952731d430f22a738e78b3e2d3527fd47aaa73c8a7f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:524357ce7eb9b03990650ba5261a73402ddc8a779ef51895239ce96637102a39_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:66a46feb7b70c95e215c8b6c463f7e947040ff8e9fcfee84fb92d9b91161a457_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:b73b0322bb358a829cbcdac3ce71058be8e3cfb3efd07bc285277f6665a88c64_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:bc549166d9922cfba4e672749237fcd9b6d3652699b4f9702c083966eec233e9_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:dcb0432ab0e32bcb703dd14e9e679155e2bb83a82d2b360eb0068dfb483c302c_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:24a88209ac5a444f66f7b1a54b81703bbe1fcce5ad1e9c549eac48739f3596b0_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:4130f61fbcc84fcf37af7a87b18c1241af3d6b44e190bfaff8944c8fe030c6b6_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:b4e1a070308ef5d2da62e870c39357a4807820598adfc458e5722b6ce82bb1d4_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:5f411c14073bf2c34f1883c3bfeeddfeb522e958f3487d096733f47285541a47_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:c6497c57bb30299e8ac3b6e826e3559f23a573c42c77ba2fba34b637accf5b7b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:f9aef3f0022f67d33e721e7ad2f22393f7c5580e8afc8f5239d92c7c7058db58_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:0d217671629764b53204d063c0f35f487d3ab07980df33d2048fda4039b1c83c_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:11b178aed93a39f90ae7965ed5ffd4433f7afdbb141ae6f83d422dcc4cebc6d7_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:b9b6f781eff32af065ca0c32b2c6fb73361442aa7d564b4c2a9e2e31aadd8bed_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-operator-bundle@sha256:bb0f2c2f421501e12d559ae7d9247d084d020ec5a78c1b42f065edbccf45d69e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:7b2d25bb0f7dcc41def5b7ed386f19f04f7b8bd30ad300281a260de6793e6cb4_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:c4f2bf0734f0dc71b908cd5e97c550a362c57ccb2bc2b076603f8a57834d5478_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:f6d45d849f24f490bf7bc79d7d8d40cb17b6d58c485c29f673bc5a705093015a_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:0a287a29dd9b8952b3153249f17c16835e05be10e7d633980bbe66100331596a_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:a6dec584a618d8feef78e5e6deb94c7b67dbd142e84fc6e97aad4a2d8c20c762_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:c772c8c8c11c69f1b7d61bdae719b430904c5efc1f2028e5b30c569954d24baa_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a20c23ac314c964106c5121a920a612e6ca86b4b9ab90c577ec261257bc2ab0f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b78b55df0f8a78e4e9fa8c32c65444990790d26a828dfc6d7e38caacf0492f33_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:d704cb305891014c00b4d81141d8a3e70548c8fb0ac81f2fd0727ff335618192_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:1da00f4489399c252176543b010fb2c9c5358fc04b380b6d0ec483198e004a01_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:b6606c2b6500ae311dd7fec208ea2b051c413db209df72942189e3aa5c68595f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:eef81dd361d722e18f62aa45549fbde8d944f69e66b2c6558925b677cfb0cbad_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:5a1f21fb3681958851dde77e4233047e6f04c04afb7e1ce07ec9699ccff54356_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:96c08288533a60757ede7cc61e39e9fb4ef8d9399361efed28f1abedbab845aa_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:e69388a19f9e1991fad49996eee913ecb0164d91c6c7d78cdc792da21b2b7422_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1882d5a1c19725af264e0894e39a479031dce47a56d1a554ff80b4f9ed843781_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1b91a946ed1c4375ffb81927466abd483d883133cfacea15beec7b69853d7dca_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:555a8b5cc81a672943c43ebc9eabf38733a8ce1dc6d174e0073ff65c97e99a3b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1215651b7844687390378d98fba1098681a79571a1d34f01b96577cbf2b5b7b2_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1d65409f981869cf4bd51a4a0a68ffbe2e22238bb2aa87b5dda5c1d36cf87d76_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:68fc788ea7dc92d04fc45226fa19f30d91b6a07f6949fea5d15d73a6592ca2f2_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:01484b92b54795a499c417617ca4737ecc0ea44e766e1f08acb1404804d65e5a_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:69d86a37e8507a723e2eb750c981b1879126fdc53c8c1d07b04170d7acc98dc6_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:9ac797519df1457e6381454cabf31f155519a994aebc99443e4d3edefa78ca8c_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:61ebe523e0afa0caeacd62d30e52e9dfd37e1277543006da94e36be295e51c4e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d4e85d78e9eebcde275535f7c7063d882e07d6bfe5bd73baa83451b247b4f95b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e00770825e01535999971c6beb9e659ad2b4d5eff1491d1167da948505614e1e_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:ad806a914b03ce51567198d1ad7d099bf252c1c0bbb4e17c3cce173019f35058_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:c12c7c43e053b5e38afd09d56c4470505547bd4e2cc71f77a5e17c6dafb1cf50_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:fc565fe277d178d93ad43ba8de6a3e696bf0dbc4157793d5c25467b188cc5e74_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:39659dd788a7252ee6c42e9b478cfd05d280c2138b36ae17057653d6d6fb30c2_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:407cede5de6ae203dfc26dae475a3c9f6b760ce5d4f9a7e610ccae4723b692f6_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:5b698b5cf053da9b2a49a92ed5f940ed7981391b007285db4248f84537f4b464_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3114" }, { "category": "external", "summary": "RHBZ#1918750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3114", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" } ], "release_date": "2021-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-22T19:07:25+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless_applications/index\n\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:161f8a724ac9abaedd9b76c29ec6063ce0c503fcf5da5fd5d17578d6db3de14f_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:207df0c065f1507504824a2b752d373a9eeb9740570b5fba2035f477b32f70d9_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:d1fec0ed9368cf5b8ec0dd66a67490db21fd6f04de3e15b1353c9cacfb6da125_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:422ec2d79e952fd991867b4f14b80cf702223964f09fd900964a746a398ea872_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6d18958f025df0c67b183fe8aef1dbb2f270f59d653ad3f4af06ea363a00821e_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9fde4a0cb8d9a89f856e7c753a0b8992f89556dc7183fe6ce3a8a72bd968a9c7_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:0e8ab5c3becc948f8569d77a9fa6f05e552f5cefb2df689869e76cac873221dd_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:31aca802e20ab39a512ebb64700674aca4332da0e915f7556f5f59bde6da6a2f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:39b77d36434b12841290690406f5ee3d63171f8133e0f1fec90b3b64b967e578_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:304329d7e7431a126712fce8226aad495fdf59ff57d959c4dc0bdce54f53c8b3_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:df3d38fc19d21f11470b8bd6d16410fbef5789408f9fd9c83e5738d2432e25ef_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e771e93a1350b691759cfb27efde7980be3a064cd17f195bd70a57db2c7e52cd_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:87276e8d3270924f09f016371736f527e6a0468c9cfd4446c11265586123996f_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:dc78d606f7dd14279a50f6a9e9ca84b01b01072ae3b52954f97b61100dcbecb1_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ef2065b27e43d0b5f5b511864646bd37398e675e94fcf0f359052802fc4f0050_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3210b438cf22658b96fb1d4d43c5e675f8bf6d7244824ec208d6a87139969543_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:9222b7c1ff4629c5f7a759822ac15f7c3209244dd9e4ec02180d0655927816d8_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d7d18acaabbc062b3f920452e9af9a1a8f4fcdcb51cb2ecf048754a89a124657_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:15ed199c9d9bd983a79fc11aaaa62ee0aaa92c1ca3afa2e0e3cafca94d789d66_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:3ada4e743bfd7da7bc6a2cd9c8e6f48e87b67a610a33b294c436726d77447c7e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c713c6d3497cc7db3cdf572a79cd63a66477ef823d13d686bf7526a888edf28e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:1df7e9f77fd9e8fdc550ba5e26deef0db01a8b868a1b71b3f54561095e5c62c1_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:8f09c652b6c1596e71d2b5069afd4e9596fde8c0ac792a5e46c15943abb923fe_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:96ef59d179da23d07b90e81a4fc7badf2f7a1572fc48cfc754622b1b76e04ae2_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:00c3f6d8c67fcc190a1a805ca4be49914548e7b01ea9ff11f728ad8b4cbf83da_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:088c90be3599de67c8b4f3b72bf5990546efd38a781fc45768f239b4ff1ac85e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:d2ce531a976cdf671101d3ab7a6b82468547460e309d07846bf36cd1d324e96f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3308bf567f96fdf8fffa1221b8f47a7e3996e7ca7d09c75ea649a2495eb4bebc_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:70c99fc67c4b90027725ba3eb837796a4bf1030ed19c1ed45032ca9da2c1ba7d_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:efba05bd3ad9031f00246fade6c91be38e0c5ebb95c006dfab799a26d2758db4_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:5b321aa34d261968e6c5936270ca0d74a921ad831ac1b9b9d9db494c7f86b69b_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:75e5f7ce87985749987004fab7c05c43464cffa43c0dea0ee2543e7bc70e9775_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a0bc064aad508597e980bb710bef7493474d5299d79b770ff10b75266fd49e88_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:0b661d804f147eda50c39952731d430f22a738e78b3e2d3527fd47aaa73c8a7f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:524357ce7eb9b03990650ba5261a73402ddc8a779ef51895239ce96637102a39_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:66a46feb7b70c95e215c8b6c463f7e947040ff8e9fcfee84fb92d9b91161a457_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:b73b0322bb358a829cbcdac3ce71058be8e3cfb3efd07bc285277f6665a88c64_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:bc549166d9922cfba4e672749237fcd9b6d3652699b4f9702c083966eec233e9_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:dcb0432ab0e32bcb703dd14e9e679155e2bb83a82d2b360eb0068dfb483c302c_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:24a88209ac5a444f66f7b1a54b81703bbe1fcce5ad1e9c549eac48739f3596b0_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:4130f61fbcc84fcf37af7a87b18c1241af3d6b44e190bfaff8944c8fe030c6b6_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:b4e1a070308ef5d2da62e870c39357a4807820598adfc458e5722b6ce82bb1d4_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:5f411c14073bf2c34f1883c3bfeeddfeb522e958f3487d096733f47285541a47_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:c6497c57bb30299e8ac3b6e826e3559f23a573c42c77ba2fba34b637accf5b7b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:f9aef3f0022f67d33e721e7ad2f22393f7c5580e8afc8f5239d92c7c7058db58_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:0d217671629764b53204d063c0f35f487d3ab07980df33d2048fda4039b1c83c_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:11b178aed93a39f90ae7965ed5ffd4433f7afdbb141ae6f83d422dcc4cebc6d7_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:b9b6f781eff32af065ca0c32b2c6fb73361442aa7d564b4c2a9e2e31aadd8bed_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-operator-bundle@sha256:bb0f2c2f421501e12d559ae7d9247d084d020ec5a78c1b42f065edbccf45d69e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:7b2d25bb0f7dcc41def5b7ed386f19f04f7b8bd30ad300281a260de6793e6cb4_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:c4f2bf0734f0dc71b908cd5e97c550a362c57ccb2bc2b076603f8a57834d5478_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:f6d45d849f24f490bf7bc79d7d8d40cb17b6d58c485c29f673bc5a705093015a_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:0a287a29dd9b8952b3153249f17c16835e05be10e7d633980bbe66100331596a_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:a6dec584a618d8feef78e5e6deb94c7b67dbd142e84fc6e97aad4a2d8c20c762_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:c772c8c8c11c69f1b7d61bdae719b430904c5efc1f2028e5b30c569954d24baa_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a20c23ac314c964106c5121a920a612e6ca86b4b9ab90c577ec261257bc2ab0f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b78b55df0f8a78e4e9fa8c32c65444990790d26a828dfc6d7e38caacf0492f33_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:d704cb305891014c00b4d81141d8a3e70548c8fb0ac81f2fd0727ff335618192_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:1da00f4489399c252176543b010fb2c9c5358fc04b380b6d0ec483198e004a01_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:b6606c2b6500ae311dd7fec208ea2b051c413db209df72942189e3aa5c68595f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:eef81dd361d722e18f62aa45549fbde8d944f69e66b2c6558925b677cfb0cbad_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:5a1f21fb3681958851dde77e4233047e6f04c04afb7e1ce07ec9699ccff54356_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:96c08288533a60757ede7cc61e39e9fb4ef8d9399361efed28f1abedbab845aa_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:e69388a19f9e1991fad49996eee913ecb0164d91c6c7d78cdc792da21b2b7422_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1882d5a1c19725af264e0894e39a479031dce47a56d1a554ff80b4f9ed843781_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1b91a946ed1c4375ffb81927466abd483d883133cfacea15beec7b69853d7dca_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:555a8b5cc81a672943c43ebc9eabf38733a8ce1dc6d174e0073ff65c97e99a3b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1215651b7844687390378d98fba1098681a79571a1d34f01b96577cbf2b5b7b2_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1d65409f981869cf4bd51a4a0a68ffbe2e22238bb2aa87b5dda5c1d36cf87d76_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:68fc788ea7dc92d04fc45226fa19f30d91b6a07f6949fea5d15d73a6592ca2f2_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:01484b92b54795a499c417617ca4737ecc0ea44e766e1f08acb1404804d65e5a_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:69d86a37e8507a723e2eb750c981b1879126fdc53c8c1d07b04170d7acc98dc6_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:9ac797519df1457e6381454cabf31f155519a994aebc99443e4d3edefa78ca8c_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:61ebe523e0afa0caeacd62d30e52e9dfd37e1277543006da94e36be295e51c4e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d4e85d78e9eebcde275535f7c7063d882e07d6bfe5bd73baa83451b247b4f95b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e00770825e01535999971c6beb9e659ad2b4d5eff1491d1167da948505614e1e_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:ad806a914b03ce51567198d1ad7d099bf252c1c0bbb4e17c3cce173019f35058_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:c12c7c43e053b5e38afd09d56c4470505547bd4e2cc71f77a5e17c6dafb1cf50_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:fc565fe277d178d93ad43ba8de6a3e696bf0dbc4157793d5c25467b188cc5e74_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:39659dd788a7252ee6c42e9b478cfd05d280c2138b36ae17057653d6d6fb30c2_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:407cede5de6ae203dfc26dae475a3c9f6b760ce5d4f9a7e610ccae4723b692f6_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:5b698b5cf053da9b2a49a92ed5f940ed7981391b007285db4248f84537f4b464_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1338" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:161f8a724ac9abaedd9b76c29ec6063ce0c503fcf5da5fd5d17578d6db3de14f_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:207df0c065f1507504824a2b752d373a9eeb9740570b5fba2035f477b32f70d9_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:d1fec0ed9368cf5b8ec0dd66a67490db21fd6f04de3e15b1353c9cacfb6da125_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:422ec2d79e952fd991867b4f14b80cf702223964f09fd900964a746a398ea872_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6d18958f025df0c67b183fe8aef1dbb2f270f59d653ad3f4af06ea363a00821e_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9fde4a0cb8d9a89f856e7c753a0b8992f89556dc7183fe6ce3a8a72bd968a9c7_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:0e8ab5c3becc948f8569d77a9fa6f05e552f5cefb2df689869e76cac873221dd_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:31aca802e20ab39a512ebb64700674aca4332da0e915f7556f5f59bde6da6a2f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:39b77d36434b12841290690406f5ee3d63171f8133e0f1fec90b3b64b967e578_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:304329d7e7431a126712fce8226aad495fdf59ff57d959c4dc0bdce54f53c8b3_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:df3d38fc19d21f11470b8bd6d16410fbef5789408f9fd9c83e5738d2432e25ef_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e771e93a1350b691759cfb27efde7980be3a064cd17f195bd70a57db2c7e52cd_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:87276e8d3270924f09f016371736f527e6a0468c9cfd4446c11265586123996f_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:dc78d606f7dd14279a50f6a9e9ca84b01b01072ae3b52954f97b61100dcbecb1_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ef2065b27e43d0b5f5b511864646bd37398e675e94fcf0f359052802fc4f0050_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3210b438cf22658b96fb1d4d43c5e675f8bf6d7244824ec208d6a87139969543_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:9222b7c1ff4629c5f7a759822ac15f7c3209244dd9e4ec02180d0655927816d8_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d7d18acaabbc062b3f920452e9af9a1a8f4fcdcb51cb2ecf048754a89a124657_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:15ed199c9d9bd983a79fc11aaaa62ee0aaa92c1ca3afa2e0e3cafca94d789d66_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:3ada4e743bfd7da7bc6a2cd9c8e6f48e87b67a610a33b294c436726d77447c7e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c713c6d3497cc7db3cdf572a79cd63a66477ef823d13d686bf7526a888edf28e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:1df7e9f77fd9e8fdc550ba5e26deef0db01a8b868a1b71b3f54561095e5c62c1_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:8f09c652b6c1596e71d2b5069afd4e9596fde8c0ac792a5e46c15943abb923fe_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:96ef59d179da23d07b90e81a4fc7badf2f7a1572fc48cfc754622b1b76e04ae2_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:00c3f6d8c67fcc190a1a805ca4be49914548e7b01ea9ff11f728ad8b4cbf83da_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:088c90be3599de67c8b4f3b72bf5990546efd38a781fc45768f239b4ff1ac85e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:d2ce531a976cdf671101d3ab7a6b82468547460e309d07846bf36cd1d324e96f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3308bf567f96fdf8fffa1221b8f47a7e3996e7ca7d09c75ea649a2495eb4bebc_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:70c99fc67c4b90027725ba3eb837796a4bf1030ed19c1ed45032ca9da2c1ba7d_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:efba05bd3ad9031f00246fade6c91be38e0c5ebb95c006dfab799a26d2758db4_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:5b321aa34d261968e6c5936270ca0d74a921ad831ac1b9b9d9db494c7f86b69b_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:75e5f7ce87985749987004fab7c05c43464cffa43c0dea0ee2543e7bc70e9775_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a0bc064aad508597e980bb710bef7493474d5299d79b770ff10b75266fd49e88_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:0b661d804f147eda50c39952731d430f22a738e78b3e2d3527fd47aaa73c8a7f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:524357ce7eb9b03990650ba5261a73402ddc8a779ef51895239ce96637102a39_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:66a46feb7b70c95e215c8b6c463f7e947040ff8e9fcfee84fb92d9b91161a457_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:b73b0322bb358a829cbcdac3ce71058be8e3cfb3efd07bc285277f6665a88c64_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:bc549166d9922cfba4e672749237fcd9b6d3652699b4f9702c083966eec233e9_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:dcb0432ab0e32bcb703dd14e9e679155e2bb83a82d2b360eb0068dfb483c302c_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:24a88209ac5a444f66f7b1a54b81703bbe1fcce5ad1e9c549eac48739f3596b0_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:4130f61fbcc84fcf37af7a87b18c1241af3d6b44e190bfaff8944c8fe030c6b6_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:b4e1a070308ef5d2da62e870c39357a4807820598adfc458e5722b6ce82bb1d4_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:5f411c14073bf2c34f1883c3bfeeddfeb522e958f3487d096733f47285541a47_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:c6497c57bb30299e8ac3b6e826e3559f23a573c42c77ba2fba34b637accf5b7b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:f9aef3f0022f67d33e721e7ad2f22393f7c5580e8afc8f5239d92c7c7058db58_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:0d217671629764b53204d063c0f35f487d3ab07980df33d2048fda4039b1c83c_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:11b178aed93a39f90ae7965ed5ffd4433f7afdbb141ae6f83d422dcc4cebc6d7_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:b9b6f781eff32af065ca0c32b2c6fb73361442aa7d564b4c2a9e2e31aadd8bed_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-operator-bundle@sha256:bb0f2c2f421501e12d559ae7d9247d084d020ec5a78c1b42f065edbccf45d69e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:7b2d25bb0f7dcc41def5b7ed386f19f04f7b8bd30ad300281a260de6793e6cb4_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:c4f2bf0734f0dc71b908cd5e97c550a362c57ccb2bc2b076603f8a57834d5478_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:f6d45d849f24f490bf7bc79d7d8d40cb17b6d58c485c29f673bc5a705093015a_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:0a287a29dd9b8952b3153249f17c16835e05be10e7d633980bbe66100331596a_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:a6dec584a618d8feef78e5e6deb94c7b67dbd142e84fc6e97aad4a2d8c20c762_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:c772c8c8c11c69f1b7d61bdae719b430904c5efc1f2028e5b30c569954d24baa_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a20c23ac314c964106c5121a920a612e6ca86b4b9ab90c577ec261257bc2ab0f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b78b55df0f8a78e4e9fa8c32c65444990790d26a828dfc6d7e38caacf0492f33_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:d704cb305891014c00b4d81141d8a3e70548c8fb0ac81f2fd0727ff335618192_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:1da00f4489399c252176543b010fb2c9c5358fc04b380b6d0ec483198e004a01_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:b6606c2b6500ae311dd7fec208ea2b051c413db209df72942189e3aa5c68595f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:eef81dd361d722e18f62aa45549fbde8d944f69e66b2c6558925b677cfb0cbad_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:5a1f21fb3681958851dde77e4233047e6f04c04afb7e1ce07ec9699ccff54356_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:96c08288533a60757ede7cc61e39e9fb4ef8d9399361efed28f1abedbab845aa_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:e69388a19f9e1991fad49996eee913ecb0164d91c6c7d78cdc792da21b2b7422_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1882d5a1c19725af264e0894e39a479031dce47a56d1a554ff80b4f9ed843781_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1b91a946ed1c4375ffb81927466abd483d883133cfacea15beec7b69853d7dca_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:555a8b5cc81a672943c43ebc9eabf38733a8ce1dc6d174e0073ff65c97e99a3b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1215651b7844687390378d98fba1098681a79571a1d34f01b96577cbf2b5b7b2_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1d65409f981869cf4bd51a4a0a68ffbe2e22238bb2aa87b5dda5c1d36cf87d76_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:68fc788ea7dc92d04fc45226fa19f30d91b6a07f6949fea5d15d73a6592ca2f2_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:01484b92b54795a499c417617ca4737ecc0ea44e766e1f08acb1404804d65e5a_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:69d86a37e8507a723e2eb750c981b1879126fdc53c8c1d07b04170d7acc98dc6_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:9ac797519df1457e6381454cabf31f155519a994aebc99443e4d3edefa78ca8c_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:61ebe523e0afa0caeacd62d30e52e9dfd37e1277543006da94e36be295e51c4e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d4e85d78e9eebcde275535f7c7063d882e07d6bfe5bd73baa83451b247b4f95b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e00770825e01535999971c6beb9e659ad2b4d5eff1491d1167da948505614e1e_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:ad806a914b03ce51567198d1ad7d099bf252c1c0bbb4e17c3cce173019f35058_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:c12c7c43e053b5e38afd09d56c4470505547bd4e2cc71f77a5e17c6dafb1cf50_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:fc565fe277d178d93ad43ba8de6a3e696bf0dbc4157793d5c25467b188cc5e74_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:39659dd788a7252ee6c42e9b478cfd05d280c2138b36ae17057653d6d6fb30c2_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:407cede5de6ae203dfc26dae475a3c9f6b760ce5d4f9a7e610ccae4723b692f6_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:5b698b5cf053da9b2a49a92ed5f940ed7981391b007285db4248f84537f4b464_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: incorrect operations on the P-224 curve" }, { "cve": "CVE-2021-3115", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2021-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1918761" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang: cmd/go, in which Go can execute arbitrary commands at build time when cgo is in use on Windows OS. On Linux/Unix, only users who have \".\" listed explicitly in their PATH variable are affected. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: packages using cgo can cause arbitrary code execution at build time", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform (OCP), Red Hat OpenShift Jaeger (RHOSJ), OpenShift Service Mesh (OSSM) and OpenShift Virtualization all contain RPMs and containers which are compiled with a vulnerable version of Go, the vulnerability is specific to the building of Go code itself. Hence the relevant components have been marked as not affected.\n\nAdditionally, only the main RPMs and containers for OCP, RHOSJ, OSSM and OpenShift Virtualization are represented due to the large volume of not affected components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:161f8a724ac9abaedd9b76c29ec6063ce0c503fcf5da5fd5d17578d6db3de14f_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:207df0c065f1507504824a2b752d373a9eeb9740570b5fba2035f477b32f70d9_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:d1fec0ed9368cf5b8ec0dd66a67490db21fd6f04de3e15b1353c9cacfb6da125_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:422ec2d79e952fd991867b4f14b80cf702223964f09fd900964a746a398ea872_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6d18958f025df0c67b183fe8aef1dbb2f270f59d653ad3f4af06ea363a00821e_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9fde4a0cb8d9a89f856e7c753a0b8992f89556dc7183fe6ce3a8a72bd968a9c7_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:0e8ab5c3becc948f8569d77a9fa6f05e552f5cefb2df689869e76cac873221dd_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:31aca802e20ab39a512ebb64700674aca4332da0e915f7556f5f59bde6da6a2f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:39b77d36434b12841290690406f5ee3d63171f8133e0f1fec90b3b64b967e578_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:304329d7e7431a126712fce8226aad495fdf59ff57d959c4dc0bdce54f53c8b3_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:df3d38fc19d21f11470b8bd6d16410fbef5789408f9fd9c83e5738d2432e25ef_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e771e93a1350b691759cfb27efde7980be3a064cd17f195bd70a57db2c7e52cd_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:87276e8d3270924f09f016371736f527e6a0468c9cfd4446c11265586123996f_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:dc78d606f7dd14279a50f6a9e9ca84b01b01072ae3b52954f97b61100dcbecb1_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ef2065b27e43d0b5f5b511864646bd37398e675e94fcf0f359052802fc4f0050_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3210b438cf22658b96fb1d4d43c5e675f8bf6d7244824ec208d6a87139969543_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:9222b7c1ff4629c5f7a759822ac15f7c3209244dd9e4ec02180d0655927816d8_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d7d18acaabbc062b3f920452e9af9a1a8f4fcdcb51cb2ecf048754a89a124657_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:15ed199c9d9bd983a79fc11aaaa62ee0aaa92c1ca3afa2e0e3cafca94d789d66_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:3ada4e743bfd7da7bc6a2cd9c8e6f48e87b67a610a33b294c436726d77447c7e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c713c6d3497cc7db3cdf572a79cd63a66477ef823d13d686bf7526a888edf28e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:1df7e9f77fd9e8fdc550ba5e26deef0db01a8b868a1b71b3f54561095e5c62c1_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:8f09c652b6c1596e71d2b5069afd4e9596fde8c0ac792a5e46c15943abb923fe_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:96ef59d179da23d07b90e81a4fc7badf2f7a1572fc48cfc754622b1b76e04ae2_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:00c3f6d8c67fcc190a1a805ca4be49914548e7b01ea9ff11f728ad8b4cbf83da_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:088c90be3599de67c8b4f3b72bf5990546efd38a781fc45768f239b4ff1ac85e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:d2ce531a976cdf671101d3ab7a6b82468547460e309d07846bf36cd1d324e96f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3308bf567f96fdf8fffa1221b8f47a7e3996e7ca7d09c75ea649a2495eb4bebc_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:70c99fc67c4b90027725ba3eb837796a4bf1030ed19c1ed45032ca9da2c1ba7d_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:efba05bd3ad9031f00246fade6c91be38e0c5ebb95c006dfab799a26d2758db4_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:5b321aa34d261968e6c5936270ca0d74a921ad831ac1b9b9d9db494c7f86b69b_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:75e5f7ce87985749987004fab7c05c43464cffa43c0dea0ee2543e7bc70e9775_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a0bc064aad508597e980bb710bef7493474d5299d79b770ff10b75266fd49e88_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:0b661d804f147eda50c39952731d430f22a738e78b3e2d3527fd47aaa73c8a7f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:524357ce7eb9b03990650ba5261a73402ddc8a779ef51895239ce96637102a39_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:66a46feb7b70c95e215c8b6c463f7e947040ff8e9fcfee84fb92d9b91161a457_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:b73b0322bb358a829cbcdac3ce71058be8e3cfb3efd07bc285277f6665a88c64_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:bc549166d9922cfba4e672749237fcd9b6d3652699b4f9702c083966eec233e9_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:dcb0432ab0e32bcb703dd14e9e679155e2bb83a82d2b360eb0068dfb483c302c_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:24a88209ac5a444f66f7b1a54b81703bbe1fcce5ad1e9c549eac48739f3596b0_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:4130f61fbcc84fcf37af7a87b18c1241af3d6b44e190bfaff8944c8fe030c6b6_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:b4e1a070308ef5d2da62e870c39357a4807820598adfc458e5722b6ce82bb1d4_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:5f411c14073bf2c34f1883c3bfeeddfeb522e958f3487d096733f47285541a47_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:c6497c57bb30299e8ac3b6e826e3559f23a573c42c77ba2fba34b637accf5b7b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:f9aef3f0022f67d33e721e7ad2f22393f7c5580e8afc8f5239d92c7c7058db58_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:0d217671629764b53204d063c0f35f487d3ab07980df33d2048fda4039b1c83c_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:11b178aed93a39f90ae7965ed5ffd4433f7afdbb141ae6f83d422dcc4cebc6d7_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:b9b6f781eff32af065ca0c32b2c6fb73361442aa7d564b4c2a9e2e31aadd8bed_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-operator-bundle@sha256:bb0f2c2f421501e12d559ae7d9247d084d020ec5a78c1b42f065edbccf45d69e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:7b2d25bb0f7dcc41def5b7ed386f19f04f7b8bd30ad300281a260de6793e6cb4_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:c4f2bf0734f0dc71b908cd5e97c550a362c57ccb2bc2b076603f8a57834d5478_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:f6d45d849f24f490bf7bc79d7d8d40cb17b6d58c485c29f673bc5a705093015a_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:0a287a29dd9b8952b3153249f17c16835e05be10e7d633980bbe66100331596a_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:a6dec584a618d8feef78e5e6deb94c7b67dbd142e84fc6e97aad4a2d8c20c762_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:c772c8c8c11c69f1b7d61bdae719b430904c5efc1f2028e5b30c569954d24baa_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a20c23ac314c964106c5121a920a612e6ca86b4b9ab90c577ec261257bc2ab0f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b78b55df0f8a78e4e9fa8c32c65444990790d26a828dfc6d7e38caacf0492f33_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:d704cb305891014c00b4d81141d8a3e70548c8fb0ac81f2fd0727ff335618192_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:1da00f4489399c252176543b010fb2c9c5358fc04b380b6d0ec483198e004a01_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:b6606c2b6500ae311dd7fec208ea2b051c413db209df72942189e3aa5c68595f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:eef81dd361d722e18f62aa45549fbde8d944f69e66b2c6558925b677cfb0cbad_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:5a1f21fb3681958851dde77e4233047e6f04c04afb7e1ce07ec9699ccff54356_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:96c08288533a60757ede7cc61e39e9fb4ef8d9399361efed28f1abedbab845aa_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:e69388a19f9e1991fad49996eee913ecb0164d91c6c7d78cdc792da21b2b7422_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1882d5a1c19725af264e0894e39a479031dce47a56d1a554ff80b4f9ed843781_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1b91a946ed1c4375ffb81927466abd483d883133cfacea15beec7b69853d7dca_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:555a8b5cc81a672943c43ebc9eabf38733a8ce1dc6d174e0073ff65c97e99a3b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1215651b7844687390378d98fba1098681a79571a1d34f01b96577cbf2b5b7b2_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1d65409f981869cf4bd51a4a0a68ffbe2e22238bb2aa87b5dda5c1d36cf87d76_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:68fc788ea7dc92d04fc45226fa19f30d91b6a07f6949fea5d15d73a6592ca2f2_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:01484b92b54795a499c417617ca4737ecc0ea44e766e1f08acb1404804d65e5a_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:69d86a37e8507a723e2eb750c981b1879126fdc53c8c1d07b04170d7acc98dc6_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:9ac797519df1457e6381454cabf31f155519a994aebc99443e4d3edefa78ca8c_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:61ebe523e0afa0caeacd62d30e52e9dfd37e1277543006da94e36be295e51c4e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d4e85d78e9eebcde275535f7c7063d882e07d6bfe5bd73baa83451b247b4f95b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e00770825e01535999971c6beb9e659ad2b4d5eff1491d1167da948505614e1e_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:ad806a914b03ce51567198d1ad7d099bf252c1c0bbb4e17c3cce173019f35058_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:c12c7c43e053b5e38afd09d56c4470505547bd4e2cc71f77a5e17c6dafb1cf50_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:fc565fe277d178d93ad43ba8de6a3e696bf0dbc4157793d5c25467b188cc5e74_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:39659dd788a7252ee6c42e9b478cfd05d280c2138b36ae17057653d6d6fb30c2_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:407cede5de6ae203dfc26dae475a3c9f6b760ce5d4f9a7e610ccae4723b692f6_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:5b698b5cf053da9b2a49a92ed5f940ed7981391b007285db4248f84537f4b464_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3115" }, { "category": "external", "summary": "RHBZ#1918761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918761" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3115", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3115" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" } ], "release_date": "2021-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-22T19:07:25+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless_applications/index\n\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:161f8a724ac9abaedd9b76c29ec6063ce0c503fcf5da5fd5d17578d6db3de14f_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:207df0c065f1507504824a2b752d373a9eeb9740570b5fba2035f477b32f70d9_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:d1fec0ed9368cf5b8ec0dd66a67490db21fd6f04de3e15b1353c9cacfb6da125_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:422ec2d79e952fd991867b4f14b80cf702223964f09fd900964a746a398ea872_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6d18958f025df0c67b183fe8aef1dbb2f270f59d653ad3f4af06ea363a00821e_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9fde4a0cb8d9a89f856e7c753a0b8992f89556dc7183fe6ce3a8a72bd968a9c7_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:0e8ab5c3becc948f8569d77a9fa6f05e552f5cefb2df689869e76cac873221dd_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:31aca802e20ab39a512ebb64700674aca4332da0e915f7556f5f59bde6da6a2f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:39b77d36434b12841290690406f5ee3d63171f8133e0f1fec90b3b64b967e578_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:304329d7e7431a126712fce8226aad495fdf59ff57d959c4dc0bdce54f53c8b3_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:df3d38fc19d21f11470b8bd6d16410fbef5789408f9fd9c83e5738d2432e25ef_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e771e93a1350b691759cfb27efde7980be3a064cd17f195bd70a57db2c7e52cd_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:87276e8d3270924f09f016371736f527e6a0468c9cfd4446c11265586123996f_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:dc78d606f7dd14279a50f6a9e9ca84b01b01072ae3b52954f97b61100dcbecb1_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ef2065b27e43d0b5f5b511864646bd37398e675e94fcf0f359052802fc4f0050_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3210b438cf22658b96fb1d4d43c5e675f8bf6d7244824ec208d6a87139969543_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:9222b7c1ff4629c5f7a759822ac15f7c3209244dd9e4ec02180d0655927816d8_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d7d18acaabbc062b3f920452e9af9a1a8f4fcdcb51cb2ecf048754a89a124657_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:15ed199c9d9bd983a79fc11aaaa62ee0aaa92c1ca3afa2e0e3cafca94d789d66_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:3ada4e743bfd7da7bc6a2cd9c8e6f48e87b67a610a33b294c436726d77447c7e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c713c6d3497cc7db3cdf572a79cd63a66477ef823d13d686bf7526a888edf28e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:1df7e9f77fd9e8fdc550ba5e26deef0db01a8b868a1b71b3f54561095e5c62c1_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:8f09c652b6c1596e71d2b5069afd4e9596fde8c0ac792a5e46c15943abb923fe_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:96ef59d179da23d07b90e81a4fc7badf2f7a1572fc48cfc754622b1b76e04ae2_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:00c3f6d8c67fcc190a1a805ca4be49914548e7b01ea9ff11f728ad8b4cbf83da_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:088c90be3599de67c8b4f3b72bf5990546efd38a781fc45768f239b4ff1ac85e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:d2ce531a976cdf671101d3ab7a6b82468547460e309d07846bf36cd1d324e96f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3308bf567f96fdf8fffa1221b8f47a7e3996e7ca7d09c75ea649a2495eb4bebc_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:70c99fc67c4b90027725ba3eb837796a4bf1030ed19c1ed45032ca9da2c1ba7d_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:efba05bd3ad9031f00246fade6c91be38e0c5ebb95c006dfab799a26d2758db4_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:5b321aa34d261968e6c5936270ca0d74a921ad831ac1b9b9d9db494c7f86b69b_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:75e5f7ce87985749987004fab7c05c43464cffa43c0dea0ee2543e7bc70e9775_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a0bc064aad508597e980bb710bef7493474d5299d79b770ff10b75266fd49e88_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:0b661d804f147eda50c39952731d430f22a738e78b3e2d3527fd47aaa73c8a7f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:524357ce7eb9b03990650ba5261a73402ddc8a779ef51895239ce96637102a39_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:66a46feb7b70c95e215c8b6c463f7e947040ff8e9fcfee84fb92d9b91161a457_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:b73b0322bb358a829cbcdac3ce71058be8e3cfb3efd07bc285277f6665a88c64_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:bc549166d9922cfba4e672749237fcd9b6d3652699b4f9702c083966eec233e9_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:dcb0432ab0e32bcb703dd14e9e679155e2bb83a82d2b360eb0068dfb483c302c_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:24a88209ac5a444f66f7b1a54b81703bbe1fcce5ad1e9c549eac48739f3596b0_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:4130f61fbcc84fcf37af7a87b18c1241af3d6b44e190bfaff8944c8fe030c6b6_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:b4e1a070308ef5d2da62e870c39357a4807820598adfc458e5722b6ce82bb1d4_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:5f411c14073bf2c34f1883c3bfeeddfeb522e958f3487d096733f47285541a47_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:c6497c57bb30299e8ac3b6e826e3559f23a573c42c77ba2fba34b637accf5b7b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:f9aef3f0022f67d33e721e7ad2f22393f7c5580e8afc8f5239d92c7c7058db58_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:0d217671629764b53204d063c0f35f487d3ab07980df33d2048fda4039b1c83c_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:11b178aed93a39f90ae7965ed5ffd4433f7afdbb141ae6f83d422dcc4cebc6d7_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:b9b6f781eff32af065ca0c32b2c6fb73361442aa7d564b4c2a9e2e31aadd8bed_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-operator-bundle@sha256:bb0f2c2f421501e12d559ae7d9247d084d020ec5a78c1b42f065edbccf45d69e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:7b2d25bb0f7dcc41def5b7ed386f19f04f7b8bd30ad300281a260de6793e6cb4_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:c4f2bf0734f0dc71b908cd5e97c550a362c57ccb2bc2b076603f8a57834d5478_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:f6d45d849f24f490bf7bc79d7d8d40cb17b6d58c485c29f673bc5a705093015a_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:0a287a29dd9b8952b3153249f17c16835e05be10e7d633980bbe66100331596a_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:a6dec584a618d8feef78e5e6deb94c7b67dbd142e84fc6e97aad4a2d8c20c762_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:c772c8c8c11c69f1b7d61bdae719b430904c5efc1f2028e5b30c569954d24baa_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a20c23ac314c964106c5121a920a612e6ca86b4b9ab90c577ec261257bc2ab0f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b78b55df0f8a78e4e9fa8c32c65444990790d26a828dfc6d7e38caacf0492f33_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:d704cb305891014c00b4d81141d8a3e70548c8fb0ac81f2fd0727ff335618192_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:1da00f4489399c252176543b010fb2c9c5358fc04b380b6d0ec483198e004a01_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:b6606c2b6500ae311dd7fec208ea2b051c413db209df72942189e3aa5c68595f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:eef81dd361d722e18f62aa45549fbde8d944f69e66b2c6558925b677cfb0cbad_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:5a1f21fb3681958851dde77e4233047e6f04c04afb7e1ce07ec9699ccff54356_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:96c08288533a60757ede7cc61e39e9fb4ef8d9399361efed28f1abedbab845aa_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:e69388a19f9e1991fad49996eee913ecb0164d91c6c7d78cdc792da21b2b7422_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1882d5a1c19725af264e0894e39a479031dce47a56d1a554ff80b4f9ed843781_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1b91a946ed1c4375ffb81927466abd483d883133cfacea15beec7b69853d7dca_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:555a8b5cc81a672943c43ebc9eabf38733a8ce1dc6d174e0073ff65c97e99a3b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1215651b7844687390378d98fba1098681a79571a1d34f01b96577cbf2b5b7b2_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1d65409f981869cf4bd51a4a0a68ffbe2e22238bb2aa87b5dda5c1d36cf87d76_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:68fc788ea7dc92d04fc45226fa19f30d91b6a07f6949fea5d15d73a6592ca2f2_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:01484b92b54795a499c417617ca4737ecc0ea44e766e1f08acb1404804d65e5a_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:69d86a37e8507a723e2eb750c981b1879126fdc53c8c1d07b04170d7acc98dc6_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:9ac797519df1457e6381454cabf31f155519a994aebc99443e4d3edefa78ca8c_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:61ebe523e0afa0caeacd62d30e52e9dfd37e1277543006da94e36be295e51c4e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d4e85d78e9eebcde275535f7c7063d882e07d6bfe5bd73baa83451b247b4f95b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e00770825e01535999971c6beb9e659ad2b4d5eff1491d1167da948505614e1e_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:ad806a914b03ce51567198d1ad7d099bf252c1c0bbb4e17c3cce173019f35058_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:c12c7c43e053b5e38afd09d56c4470505547bd4e2cc71f77a5e17c6dafb1cf50_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:fc565fe277d178d93ad43ba8de6a3e696bf0dbc4157793d5c25467b188cc5e74_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:39659dd788a7252ee6c42e9b478cfd05d280c2138b36ae17057653d6d6fb30c2_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:407cede5de6ae203dfc26dae475a3c9f6b760ce5d4f9a7e610ccae4723b692f6_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:5b698b5cf053da9b2a49a92ed5f940ed7981391b007285db4248f84537f4b464_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1338" }, { "category": "workaround", "details": "The flaw can be mitigated by making sure \".\" is not in your PATH environment variable.", "product_ids": [ "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:161f8a724ac9abaedd9b76c29ec6063ce0c503fcf5da5fd5d17578d6db3de14f_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:207df0c065f1507504824a2b752d373a9eeb9740570b5fba2035f477b32f70d9_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:d1fec0ed9368cf5b8ec0dd66a67490db21fd6f04de3e15b1353c9cacfb6da125_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:422ec2d79e952fd991867b4f14b80cf702223964f09fd900964a746a398ea872_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6d18958f025df0c67b183fe8aef1dbb2f270f59d653ad3f4af06ea363a00821e_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9fde4a0cb8d9a89f856e7c753a0b8992f89556dc7183fe6ce3a8a72bd968a9c7_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:0e8ab5c3becc948f8569d77a9fa6f05e552f5cefb2df689869e76cac873221dd_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:31aca802e20ab39a512ebb64700674aca4332da0e915f7556f5f59bde6da6a2f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:39b77d36434b12841290690406f5ee3d63171f8133e0f1fec90b3b64b967e578_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:304329d7e7431a126712fce8226aad495fdf59ff57d959c4dc0bdce54f53c8b3_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:df3d38fc19d21f11470b8bd6d16410fbef5789408f9fd9c83e5738d2432e25ef_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e771e93a1350b691759cfb27efde7980be3a064cd17f195bd70a57db2c7e52cd_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:87276e8d3270924f09f016371736f527e6a0468c9cfd4446c11265586123996f_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:dc78d606f7dd14279a50f6a9e9ca84b01b01072ae3b52954f97b61100dcbecb1_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ef2065b27e43d0b5f5b511864646bd37398e675e94fcf0f359052802fc4f0050_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3210b438cf22658b96fb1d4d43c5e675f8bf6d7244824ec208d6a87139969543_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:9222b7c1ff4629c5f7a759822ac15f7c3209244dd9e4ec02180d0655927816d8_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d7d18acaabbc062b3f920452e9af9a1a8f4fcdcb51cb2ecf048754a89a124657_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:15ed199c9d9bd983a79fc11aaaa62ee0aaa92c1ca3afa2e0e3cafca94d789d66_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:3ada4e743bfd7da7bc6a2cd9c8e6f48e87b67a610a33b294c436726d77447c7e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c713c6d3497cc7db3cdf572a79cd63a66477ef823d13d686bf7526a888edf28e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:1df7e9f77fd9e8fdc550ba5e26deef0db01a8b868a1b71b3f54561095e5c62c1_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:8f09c652b6c1596e71d2b5069afd4e9596fde8c0ac792a5e46c15943abb923fe_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:96ef59d179da23d07b90e81a4fc7badf2f7a1572fc48cfc754622b1b76e04ae2_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:00c3f6d8c67fcc190a1a805ca4be49914548e7b01ea9ff11f728ad8b4cbf83da_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:088c90be3599de67c8b4f3b72bf5990546efd38a781fc45768f239b4ff1ac85e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:d2ce531a976cdf671101d3ab7a6b82468547460e309d07846bf36cd1d324e96f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3308bf567f96fdf8fffa1221b8f47a7e3996e7ca7d09c75ea649a2495eb4bebc_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:70c99fc67c4b90027725ba3eb837796a4bf1030ed19c1ed45032ca9da2c1ba7d_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:efba05bd3ad9031f00246fade6c91be38e0c5ebb95c006dfab799a26d2758db4_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:5b321aa34d261968e6c5936270ca0d74a921ad831ac1b9b9d9db494c7f86b69b_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:75e5f7ce87985749987004fab7c05c43464cffa43c0dea0ee2543e7bc70e9775_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a0bc064aad508597e980bb710bef7493474d5299d79b770ff10b75266fd49e88_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:0b661d804f147eda50c39952731d430f22a738e78b3e2d3527fd47aaa73c8a7f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:524357ce7eb9b03990650ba5261a73402ddc8a779ef51895239ce96637102a39_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:66a46feb7b70c95e215c8b6c463f7e947040ff8e9fcfee84fb92d9b91161a457_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:b73b0322bb358a829cbcdac3ce71058be8e3cfb3efd07bc285277f6665a88c64_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:bc549166d9922cfba4e672749237fcd9b6d3652699b4f9702c083966eec233e9_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:dcb0432ab0e32bcb703dd14e9e679155e2bb83a82d2b360eb0068dfb483c302c_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:24a88209ac5a444f66f7b1a54b81703bbe1fcce5ad1e9c549eac48739f3596b0_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:4130f61fbcc84fcf37af7a87b18c1241af3d6b44e190bfaff8944c8fe030c6b6_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:b4e1a070308ef5d2da62e870c39357a4807820598adfc458e5722b6ce82bb1d4_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:5f411c14073bf2c34f1883c3bfeeddfeb522e958f3487d096733f47285541a47_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:c6497c57bb30299e8ac3b6e826e3559f23a573c42c77ba2fba34b637accf5b7b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:f9aef3f0022f67d33e721e7ad2f22393f7c5580e8afc8f5239d92c7c7058db58_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:0d217671629764b53204d063c0f35f487d3ab07980df33d2048fda4039b1c83c_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:11b178aed93a39f90ae7965ed5ffd4433f7afdbb141ae6f83d422dcc4cebc6d7_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:b9b6f781eff32af065ca0c32b2c6fb73361442aa7d564b4c2a9e2e31aadd8bed_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-operator-bundle@sha256:bb0f2c2f421501e12d559ae7d9247d084d020ec5a78c1b42f065edbccf45d69e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:7b2d25bb0f7dcc41def5b7ed386f19f04f7b8bd30ad300281a260de6793e6cb4_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:c4f2bf0734f0dc71b908cd5e97c550a362c57ccb2bc2b076603f8a57834d5478_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:f6d45d849f24f490bf7bc79d7d8d40cb17b6d58c485c29f673bc5a705093015a_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:0a287a29dd9b8952b3153249f17c16835e05be10e7d633980bbe66100331596a_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:a6dec584a618d8feef78e5e6deb94c7b67dbd142e84fc6e97aad4a2d8c20c762_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:c772c8c8c11c69f1b7d61bdae719b430904c5efc1f2028e5b30c569954d24baa_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a20c23ac314c964106c5121a920a612e6ca86b4b9ab90c577ec261257bc2ab0f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b78b55df0f8a78e4e9fa8c32c65444990790d26a828dfc6d7e38caacf0492f33_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:d704cb305891014c00b4d81141d8a3e70548c8fb0ac81f2fd0727ff335618192_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:1da00f4489399c252176543b010fb2c9c5358fc04b380b6d0ec483198e004a01_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:b6606c2b6500ae311dd7fec208ea2b051c413db209df72942189e3aa5c68595f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:eef81dd361d722e18f62aa45549fbde8d944f69e66b2c6558925b677cfb0cbad_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:5a1f21fb3681958851dde77e4233047e6f04c04afb7e1ce07ec9699ccff54356_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:96c08288533a60757ede7cc61e39e9fb4ef8d9399361efed28f1abedbab845aa_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:e69388a19f9e1991fad49996eee913ecb0164d91c6c7d78cdc792da21b2b7422_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1882d5a1c19725af264e0894e39a479031dce47a56d1a554ff80b4f9ed843781_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1b91a946ed1c4375ffb81927466abd483d883133cfacea15beec7b69853d7dca_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:555a8b5cc81a672943c43ebc9eabf38733a8ce1dc6d174e0073ff65c97e99a3b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1215651b7844687390378d98fba1098681a79571a1d34f01b96577cbf2b5b7b2_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1d65409f981869cf4bd51a4a0a68ffbe2e22238bb2aa87b5dda5c1d36cf87d76_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:68fc788ea7dc92d04fc45226fa19f30d91b6a07f6949fea5d15d73a6592ca2f2_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:01484b92b54795a499c417617ca4737ecc0ea44e766e1f08acb1404804d65e5a_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:69d86a37e8507a723e2eb750c981b1879126fdc53c8c1d07b04170d7acc98dc6_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:9ac797519df1457e6381454cabf31f155519a994aebc99443e4d3edefa78ca8c_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:61ebe523e0afa0caeacd62d30e52e9dfd37e1277543006da94e36be295e51c4e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d4e85d78e9eebcde275535f7c7063d882e07d6bfe5bd73baa83451b247b4f95b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e00770825e01535999971c6beb9e659ad2b4d5eff1491d1167da948505614e1e_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:ad806a914b03ce51567198d1ad7d099bf252c1c0bbb4e17c3cce173019f35058_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:c12c7c43e053b5e38afd09d56c4470505547bd4e2cc71f77a5e17c6dafb1cf50_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:fc565fe277d178d93ad43ba8de6a3e696bf0dbc4157793d5c25467b188cc5e74_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:39659dd788a7252ee6c42e9b478cfd05d280c2138b36ae17057653d6d6fb30c2_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:407cede5de6ae203dfc26dae475a3c9f6b760ce5d4f9a7e610ccae4723b692f6_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:5b698b5cf053da9b2a49a92ed5f940ed7981391b007285db4248f84537f4b464_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:161f8a724ac9abaedd9b76c29ec6063ce0c503fcf5da5fd5d17578d6db3de14f_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:207df0c065f1507504824a2b752d373a9eeb9740570b5fba2035f477b32f70d9_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/client-kn-rhel8@sha256:d1fec0ed9368cf5b8ec0dd66a67490db21fd6f04de3e15b1353c9cacfb6da125_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:422ec2d79e952fd991867b4f14b80cf702223964f09fd900964a746a398ea872_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6d18958f025df0c67b183fe8aef1dbb2f270f59d653ad3f4af06ea363a00821e_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:9fde4a0cb8d9a89f856e7c753a0b8992f89556dc7183fe6ce3a8a72bd968a9c7_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:0e8ab5c3becc948f8569d77a9fa6f05e552f5cefb2df689869e76cac873221dd_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:31aca802e20ab39a512ebb64700674aca4332da0e915f7556f5f59bde6da6a2f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-controller-rhel8@sha256:39b77d36434b12841290690406f5ee3d63171f8133e0f1fec90b3b64b967e578_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:304329d7e7431a126712fce8226aad495fdf59ff57d959c4dc0bdce54f53c8b3_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:df3d38fc19d21f11470b8bd6d16410fbef5789408f9fd9c83e5738d2432e25ef_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e771e93a1350b691759cfb27efde7980be3a064cd17f195bd70a57db2c7e52cd_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:87276e8d3270924f09f016371736f527e6a0468c9cfd4446c11265586123996f_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:dc78d606f7dd14279a50f6a9e9ca84b01b01072ae3b52954f97b61100dcbecb1_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:ef2065b27e43d0b5f5b511864646bd37398e675e94fcf0f359052802fc4f0050_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:3210b438cf22658b96fb1d4d43c5e675f8bf6d7244824ec208d6a87139969543_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:9222b7c1ff4629c5f7a759822ac15f7c3209244dd9e4ec02180d0655927816d8_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:d7d18acaabbc062b3f920452e9af9a1a8f4fcdcb51cb2ecf048754a89a124657_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:15ed199c9d9bd983a79fc11aaaa62ee0aaa92c1ca3afa2e0e3cafca94d789d66_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:3ada4e743bfd7da7bc6a2cd9c8e6f48e87b67a610a33b294c436726d77447c7e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c713c6d3497cc7db3cdf572a79cd63a66477ef823d13d686bf7526a888edf28e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:1df7e9f77fd9e8fdc550ba5e26deef0db01a8b868a1b71b3f54561095e5c62c1_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:8f09c652b6c1596e71d2b5069afd4e9596fde8c0ac792a5e46c15943abb923fe_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:96ef59d179da23d07b90e81a4fc7badf2f7a1572fc48cfc754622b1b76e04ae2_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:00c3f6d8c67fcc190a1a805ca4be49914548e7b01ea9ff11f728ad8b4cbf83da_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:088c90be3599de67c8b4f3b72bf5990546efd38a781fc45768f239b4ff1ac85e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-mtping-rhel8@sha256:d2ce531a976cdf671101d3ab7a6b82468547460e309d07846bf36cd1d324e96f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3308bf567f96fdf8fffa1221b8f47a7e3996e7ca7d09c75ea649a2495eb4bebc_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:70c99fc67c4b90027725ba3eb837796a4bf1030ed19c1ed45032ca9da2c1ba7d_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:efba05bd3ad9031f00246fade6c91be38e0c5ebb95c006dfab799a26d2758db4_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:5b321aa34d261968e6c5936270ca0d74a921ad831ac1b9b9d9db494c7f86b69b_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:75e5f7ce87985749987004fab7c05c43464cffa43c0dea0ee2543e7bc70e9775_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:a0bc064aad508597e980bb710bef7493474d5299d79b770ff10b75266fd49e88_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:0b661d804f147eda50c39952731d430f22a738e78b3e2d3527fd47aaa73c8a7f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:524357ce7eb9b03990650ba5261a73402ddc8a779ef51895239ce96637102a39_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/eventing-webhook-rhel8@sha256:66a46feb7b70c95e215c8b6c463f7e947040ff8e9fcfee84fb92d9b91161a457_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:b73b0322bb358a829cbcdac3ce71058be8e3cfb3efd07bc285277f6665a88c64_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:bc549166d9922cfba4e672749237fcd9b6d3652699b4f9702c083966eec233e9_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/ingress-rhel8-operator@sha256:dcb0432ab0e32bcb703dd14e9e679155e2bb83a82d2b360eb0068dfb483c302c_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:24a88209ac5a444f66f7b1a54b81703bbe1fcce5ad1e9c549eac48739f3596b0_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:4130f61fbcc84fcf37af7a87b18c1241af3d6b44e190bfaff8944c8fe030c6b6_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:b4e1a070308ef5d2da62e870c39357a4807820598adfc458e5722b6ce82bb1d4_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:5f411c14073bf2c34f1883c3bfeeddfeb522e958f3487d096733f47285541a47_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:c6497c57bb30299e8ac3b6e826e3559f23a573c42c77ba2fba34b637accf5b7b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:f9aef3f0022f67d33e721e7ad2f22393f7c5580e8afc8f5239d92c7c7058db58_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:0d217671629764b53204d063c0f35f487d3ab07980df33d2048fda4039b1c83c_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:11b178aed93a39f90ae7965ed5ffd4433f7afdbb141ae6f83d422dcc4cebc6d7_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kourier-control-rhel8@sha256:b9b6f781eff32af065ca0c32b2c6fb73361442aa7d564b4c2a9e2e31aadd8bed_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-operator-bundle@sha256:bb0f2c2f421501e12d559ae7d9247d084d020ec5a78c1b42f065edbccf45d69e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:7b2d25bb0f7dcc41def5b7ed386f19f04f7b8bd30ad300281a260de6793e6cb4_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:c4f2bf0734f0dc71b908cd5e97c550a362c57ccb2bc2b076603f8a57834d5478_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-rhel8-operator@sha256:f6d45d849f24f490bf7bc79d7d8d40cb17b6d58c485c29f673bc5a705093015a_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:0a287a29dd9b8952b3153249f17c16835e05be10e7d633980bbe66100331596a_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:a6dec584a618d8feef78e5e6deb94c7b67dbd142e84fc6e97aad4a2d8c20c762_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-activator-rhel8@sha256:c772c8c8c11c69f1b7d61bdae719b430904c5efc1f2028e5b30c569954d24baa_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:a20c23ac314c964106c5121a920a612e6ca86b4b9ab90c577ec261257bc2ab0f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b78b55df0f8a78e4e9fa8c32c65444990790d26a828dfc6d7e38caacf0492f33_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:d704cb305891014c00b4d81141d8a3e70548c8fb0ac81f2fd0727ff335618192_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:1da00f4489399c252176543b010fb2c9c5358fc04b380b6d0ec483198e004a01_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:b6606c2b6500ae311dd7fec208ea2b051c413db209df72942189e3aa5c68595f_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-autoscaler-rhel8@sha256:eef81dd361d722e18f62aa45549fbde8d944f69e66b2c6558925b677cfb0cbad_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:5a1f21fb3681958851dde77e4233047e6f04c04afb7e1ce07ec9699ccff54356_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:96c08288533a60757ede7cc61e39e9fb4ef8d9399361efed28f1abedbab845aa_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-controller-rhel8@sha256:e69388a19f9e1991fad49996eee913ecb0164d91c6c7d78cdc792da21b2b7422_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1882d5a1c19725af264e0894e39a479031dce47a56d1a554ff80b4f9ed843781_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:1b91a946ed1c4375ffb81927466abd483d883133cfacea15beec7b69853d7dca_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:555a8b5cc81a672943c43ebc9eabf38733a8ce1dc6d174e0073ff65c97e99a3b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1215651b7844687390378d98fba1098681a79571a1d34f01b96577cbf2b5b7b2_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:1d65409f981869cf4bd51a4a0a68ffbe2e22238bb2aa87b5dda5c1d36cf87d76_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:68fc788ea7dc92d04fc45226fa19f30d91b6a07f6949fea5d15d73a6592ca2f2_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:01484b92b54795a499c417617ca4737ecc0ea44e766e1f08acb1404804d65e5a_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:69d86a37e8507a723e2eb750c981b1879126fdc53c8c1d07b04170d7acc98dc6_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-queue-rhel8@sha256:9ac797519df1457e6381454cabf31f155519a994aebc99443e4d3edefa78ca8c_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:61ebe523e0afa0caeacd62d30e52e9dfd37e1277543006da94e36be295e51c4e_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:d4e85d78e9eebcde275535f7c7063d882e07d6bfe5bd73baa83451b247b4f95b_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e00770825e01535999971c6beb9e659ad2b4d5eff1491d1167da948505614e1e_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:ad806a914b03ce51567198d1ad7d099bf252c1c0bbb4e17c3cce173019f35058_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:c12c7c43e053b5e38afd09d56c4470505547bd4e2cc71f77a5e17c6dafb1cf50_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serving-webhook-rhel8@sha256:fc565fe277d178d93ad43ba8de6a3e696bf0dbc4157793d5c25467b188cc5e74_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:39659dd788a7252ee6c42e9b478cfd05d280c2138b36ae17057653d6d6fb30c2_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:407cede5de6ae203dfc26dae475a3c9f6b760ce5d4f9a7e610ccae4723b692f6_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/svls-must-gather-rhel8@sha256:5b698b5cf053da9b2a49a92ed5f940ed7981391b007285db4248f84537f4b464_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: packages using cgo can cause arbitrary code execution at build time" } ] }
rhsa-2021_2095
Vulnerability from csaf_redhat
Published
2021-05-24 16:07
Modified
2024-11-05 23:37
Summary
Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.14.1 security update
Notes
Topic
Release of OpenShift Serverless Client kn 1.14.1
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Serverless Client kn 1.14.1 provides a CLI to interact with Red Hat OpenShift Serverless 1.14.1. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.
Security Fix(es):
* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)
* golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (CVE-2021-3115)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Release of OpenShift Serverless Client kn 1.14.1\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Serverless Client kn 1.14.1 provides a CLI to interact with Red Hat OpenShift Serverless 1.14.1. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.\n\nSecurity Fix(es):\n\n* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)\n\n* golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (CVE-2021-3115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2095", "url": "https://access.redhat.com/errata/RHSA-2021:2095" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index" }, { "category": "external", "summary": "1918750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" }, { "category": "external", "summary": "1918761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918761" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2095.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.14.1 security update", "tracking": { "current_release_date": "2024-11-05T23:37:08+00:00", "generator": { "date": "2024-11-05T23:37:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:2095", "initial_release_date": "2021-05-24T16:07:39+00:00", "revision_history": [ { "date": "2021-05-24T16:07:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-24T16:07:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:37:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Serverless 1.0", "product": { "name": "Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1", "product_identification_helper": { "cpe": "cpe:/a:redhat:serverless:1.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:0.20.0-7.el8.src", "product": { "name": "openshift-serverless-clients-0:0.20.0-7.el8.src", "product_id": "openshift-serverless-clients-0:0.20.0-7.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@0.20.0-7.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:0.20.0-7.el8.x86_64", "product": { "name": "openshift-serverless-clients-0:0.20.0-7.el8.x86_64", "product_id": "openshift-serverless-clients-0:0.20.0-7.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@0.20.0-7.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:0.20.0-7.el8.ppc64le", "product": { "name": "openshift-serverless-clients-0:0.20.0-7.el8.ppc64le", "product_id": "openshift-serverless-clients-0:0.20.0-7.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@0.20.0-7.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:0.20.0-7.el8.s390x", "product": { "name": "openshift-serverless-clients-0:0.20.0-7.el8.s390x", "product_id": "openshift-serverless-clients-0:0.20.0-7.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@0.20.0-7.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:0.20.0-7.el8.ppc64le as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.ppc64le" }, "product_reference": "openshift-serverless-clients-0:0.20.0-7.el8.ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:0.20.0-7.el8.s390x as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.s390x" }, "product_reference": "openshift-serverless-clients-0:0.20.0-7.el8.s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:0.20.0-7.el8.src as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.src" }, "product_reference": "openshift-serverless-clients-0:0.20.0-7.el8.src", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:0.20.0-7.el8.x86_64 as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.x86_64" }, "product_reference": "openshift-serverless-clients-0:0.20.0-7.el8.x86_64", "relates_to_product_reference": "8Base-Openshift-Serverless-1" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3114", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "discovery_date": "2021-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1918750" } ], "notes": [ { "category": "description", "text": "A flaw detected in golang: crypto/elliptic, in which P-224 keys as generated can return incorrect inputs, reducing the strength of the cryptography. The highest threat from this vulnerability is confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: incorrect operations on the P-224 curve", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift ServiceMesh (OSSM) 1.1 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3114" }, { "category": "external", "summary": "RHBZ#1918750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3114", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" } ], "release_date": "2021-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-24T16:07:39+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\n\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2095" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: incorrect operations on the P-224 curve" }, { "cve": "CVE-2021-3115", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2021-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1918761" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang: cmd/go, in which Go can execute arbitrary commands at build time when cgo is in use on Windows OS. On Linux/Unix, only users who have \".\" listed explicitly in their PATH variable are affected. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: packages using cgo can cause arbitrary code execution at build time", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform (OCP), Red Hat OpenShift Jaeger (RHOSJ), OpenShift Service Mesh (OSSM) and OpenShift Virtualization all contain RPMs and containers which are compiled with a vulnerable version of Go, the vulnerability is specific to the building of Go code itself. Hence the relevant components have been marked as not affected.\n\nAdditionally, only the main RPMs and containers for OCP, RHOSJ, OSSM and OpenShift Virtualization are represented due to the large volume of not affected components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3115" }, { "category": "external", "summary": "RHBZ#1918761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918761" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3115", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3115" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" } ], "release_date": "2021-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-24T16:07:39+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\n\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2095" }, { "category": "workaround", "details": "The flaw can be mitigated by making sure \".\" is not in your PATH environment variable.", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-7.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: packages using cgo can cause arbitrary code execution at build time" } ] }
rhsa-2021_2093
Vulnerability from csaf_redhat
Published
2021-05-24 13:04
Modified
2024-11-05 23:37
Summary
Red Hat Security Advisory: Release of OpenShift Serverless 1.14.1 security update
Notes
Topic
An update for openshift-serverless-1-kn-cli-artifacts-rhel8-container, openshift-serverless-1-knative-rhel8-operator-container, and openshift-serverless-1-serverless-operator-bundle-container is now available for Openshift Serveless 1.14.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Serverless 1.14.1 is a generally available release of the OpenShift Serverless Operator. This version of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6 and 4.7, and includes security and bug fixes and enhancements. For more information, see the documentation listed in the References section.
Security Fix(es):
* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)
* golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (CVE-2021-3115)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for openshift-serverless-1-kn-cli-artifacts-rhel8-container, openshift-serverless-1-knative-rhel8-operator-container, and openshift-serverless-1-serverless-operator-bundle-container is now available for Openshift Serveless 1.14.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Serverless 1.14.1 is a generally available release of the OpenShift Serverless Operator. This version of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6 and 4.7, and includes security and bug fixes and enhancements. For more information, see the documentation listed in the References section.\n\nSecurity Fix(es):\n\n* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)\n\n* golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (CVE-2021-3115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2093", "url": "https://access.redhat.com/errata/RHSA-2021:2093" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index" }, { "category": "external", "summary": "1918750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" }, { "category": "external", "summary": "1918761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918761" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2093.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless 1.14.1 security update", "tracking": { "current_release_date": "2024-11-05T23:37:04+00:00", "generator": { "date": "2024-11-05T23:37:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:2093", "initial_release_date": "2021-05-24T13:04:23+00:00", "revision_history": [ { "date": "2021-05-24T13:04:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-24T13:04:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:37:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Openshift Serverless 1.14", "product": { "name": "Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:serverless:1.14::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:4219258e2f33c43ca50b2586731085c56de760a173f55b084172b4fca5806e6e_amd64", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:4219258e2f33c43ca50b2586731085c56de760a173f55b084172b4fca5806e6e_amd64", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:4219258e2f33c43ca50b2586731085c56de760a173f55b084172b4fca5806e6e_amd64", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:4219258e2f33c43ca50b2586731085c56de760a173f55b084172b4fca5806e6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.14.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6d30d7fc9997c12252334a6af52f3c1f956db0ea2eb167f8d909bff15311ec06_amd64", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6d30d7fc9997c12252334a6af52f3c1f956db0ea2eb167f8d909bff15311ec06_amd64", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6d30d7fc9997c12252334a6af52f3c1f956db0ea2eb167f8d909bff15311ec06_amd64", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:6d30d7fc9997c12252334a6af52f3c1f956db0ea2eb167f8d909bff15311ec06?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=0.20.0-11" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-operator-bundle@sha256:b5128d7b95f5c32d26be73d8005628af64b168742e53a3ebcac2bbc76d99a619_amd64", "product": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:b5128d7b95f5c32d26be73d8005628af64b168742e53a3ebcac2bbc76d99a619_amd64", "product_id": "openshift-serverless-1/serverless-operator-bundle@sha256:b5128d7b95f5c32d26be73d8005628af64b168742e53a3ebcac2bbc76d99a619_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-operator-bundle@sha256:b5128d7b95f5c32d26be73d8005628af64b168742e53a3ebcac2bbc76d99a619?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-operator-bundle\u0026tag=1.14.1-3" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:648e7e67410782c582c658ddf93d3bcf787a93a279cf709d1fb82ad8c87d1c2d_s390x", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:648e7e67410782c582c658ddf93d3bcf787a93a279cf709d1fb82ad8c87d1c2d_s390x", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:648e7e67410782c582c658ddf93d3bcf787a93a279cf709d1fb82ad8c87d1c2d_s390x", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:648e7e67410782c582c658ddf93d3bcf787a93a279cf709d1fb82ad8c87d1c2d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.14.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8e46405d47d8e5d45d45896cffb3a3d3eab4b9e451a38cca7ab18841ba7453b9_s390x", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8e46405d47d8e5d45d45896cffb3a3d3eab4b9e451a38cca7ab18841ba7453b9_s390x", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8e46405d47d8e5d45d45896cffb3a3d3eab4b9e451a38cca7ab18841ba7453b9_s390x", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:8e46405d47d8e5d45d45896cffb3a3d3eab4b9e451a38cca7ab18841ba7453b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=0.20.0-11" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:ebb3fe01d5caa890eb1c36edb17b3e7dad41a27d3e344adab796d581ca06b220_ppc64le", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:ebb3fe01d5caa890eb1c36edb17b3e7dad41a27d3e344adab796d581ca06b220_ppc64le", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:ebb3fe01d5caa890eb1c36edb17b3e7dad41a27d3e344adab796d581ca06b220_ppc64le", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:ebb3fe01d5caa890eb1c36edb17b3e7dad41a27d3e344adab796d581ca06b220?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.14.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e3e71308dab1a5e2ee29c53c26fdc09bae0862016b1dbc1d2e1cb666ac1864c0_ppc64le", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e3e71308dab1a5e2ee29c53c26fdc09bae0862016b1dbc1d2e1cb666ac1864c0_ppc64le", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e3e71308dab1a5e2ee29c53c26fdc09bae0862016b1dbc1d2e1cb666ac1864c0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:e3e71308dab1a5e2ee29c53c26fdc09bae0862016b1dbc1d2e1cb666ac1864c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=0.20.0-11" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6d30d7fc9997c12252334a6af52f3c1f956db0ea2eb167f8d909bff15311ec06_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6d30d7fc9997c12252334a6af52f3c1f956db0ea2eb167f8d909bff15311ec06_amd64" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6d30d7fc9997c12252334a6af52f3c1f956db0ea2eb167f8d909bff15311ec06_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8e46405d47d8e5d45d45896cffb3a3d3eab4b9e451a38cca7ab18841ba7453b9_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8e46405d47d8e5d45d45896cffb3a3d3eab4b9e451a38cca7ab18841ba7453b9_s390x" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8e46405d47d8e5d45d45896cffb3a3d3eab4b9e451a38cca7ab18841ba7453b9_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e3e71308dab1a5e2ee29c53c26fdc09bae0862016b1dbc1d2e1cb666ac1864c0_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e3e71308dab1a5e2ee29c53c26fdc09bae0862016b1dbc1d2e1cb666ac1864c0_ppc64le" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e3e71308dab1a5e2ee29c53c26fdc09bae0862016b1dbc1d2e1cb666ac1864c0_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:4219258e2f33c43ca50b2586731085c56de760a173f55b084172b4fca5806e6e_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:4219258e2f33c43ca50b2586731085c56de760a173f55b084172b4fca5806e6e_amd64" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:4219258e2f33c43ca50b2586731085c56de760a173f55b084172b4fca5806e6e_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:648e7e67410782c582c658ddf93d3bcf787a93a279cf709d1fb82ad8c87d1c2d_s390x as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:648e7e67410782c582c658ddf93d3bcf787a93a279cf709d1fb82ad8c87d1c2d_s390x" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:648e7e67410782c582c658ddf93d3bcf787a93a279cf709d1fb82ad8c87d1c2d_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:ebb3fe01d5caa890eb1c36edb17b3e7dad41a27d3e344adab796d581ca06b220_ppc64le as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:ebb3fe01d5caa890eb1c36edb17b3e7dad41a27d3e344adab796d581ca06b220_ppc64le" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:ebb3fe01d5caa890eb1c36edb17b3e7dad41a27d3e344adab796d581ca06b220_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:b5128d7b95f5c32d26be73d8005628af64b168742e53a3ebcac2bbc76d99a619_amd64 as a component of Openshift Serverless 1.14", "product_id": "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-operator-bundle@sha256:b5128d7b95f5c32d26be73d8005628af64b168742e53a3ebcac2bbc76d99a619_amd64" }, "product_reference": "openshift-serverless-1/serverless-operator-bundle@sha256:b5128d7b95f5c32d26be73d8005628af64b168742e53a3ebcac2bbc76d99a619_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.14" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3114", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "discovery_date": "2021-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1918750" } ], "notes": [ { "category": "description", "text": "A flaw detected in golang: crypto/elliptic, in which P-224 keys as generated can return incorrect inputs, reducing the strength of the cryptography. The highest threat from this vulnerability is confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: incorrect operations on the P-224 curve", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift ServiceMesh (OSSM) 1.1 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6d30d7fc9997c12252334a6af52f3c1f956db0ea2eb167f8d909bff15311ec06_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8e46405d47d8e5d45d45896cffb3a3d3eab4b9e451a38cca7ab18841ba7453b9_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e3e71308dab1a5e2ee29c53c26fdc09bae0862016b1dbc1d2e1cb666ac1864c0_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:4219258e2f33c43ca50b2586731085c56de760a173f55b084172b4fca5806e6e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:648e7e67410782c582c658ddf93d3bcf787a93a279cf709d1fb82ad8c87d1c2d_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:ebb3fe01d5caa890eb1c36edb17b3e7dad41a27d3e344adab796d581ca06b220_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-operator-bundle@sha256:b5128d7b95f5c32d26be73d8005628af64b168742e53a3ebcac2bbc76d99a619_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3114" }, { "category": "external", "summary": "RHBZ#1918750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3114", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" } ], "release_date": "2021-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-24T13:04:23+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\n\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6d30d7fc9997c12252334a6af52f3c1f956db0ea2eb167f8d909bff15311ec06_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8e46405d47d8e5d45d45896cffb3a3d3eab4b9e451a38cca7ab18841ba7453b9_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e3e71308dab1a5e2ee29c53c26fdc09bae0862016b1dbc1d2e1cb666ac1864c0_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:4219258e2f33c43ca50b2586731085c56de760a173f55b084172b4fca5806e6e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:648e7e67410782c582c658ddf93d3bcf787a93a279cf709d1fb82ad8c87d1c2d_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:ebb3fe01d5caa890eb1c36edb17b3e7dad41a27d3e344adab796d581ca06b220_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-operator-bundle@sha256:b5128d7b95f5c32d26be73d8005628af64b168742e53a3ebcac2bbc76d99a619_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2093" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6d30d7fc9997c12252334a6af52f3c1f956db0ea2eb167f8d909bff15311ec06_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8e46405d47d8e5d45d45896cffb3a3d3eab4b9e451a38cca7ab18841ba7453b9_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e3e71308dab1a5e2ee29c53c26fdc09bae0862016b1dbc1d2e1cb666ac1864c0_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:4219258e2f33c43ca50b2586731085c56de760a173f55b084172b4fca5806e6e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:648e7e67410782c582c658ddf93d3bcf787a93a279cf709d1fb82ad8c87d1c2d_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:ebb3fe01d5caa890eb1c36edb17b3e7dad41a27d3e344adab796d581ca06b220_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-operator-bundle@sha256:b5128d7b95f5c32d26be73d8005628af64b168742e53a3ebcac2bbc76d99a619_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: incorrect operations on the P-224 curve" }, { "cve": "CVE-2021-3115", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2021-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1918761" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang: cmd/go, in which Go can execute arbitrary commands at build time when cgo is in use on Windows OS. On Linux/Unix, only users who have \".\" listed explicitly in their PATH variable are affected. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: packages using cgo can cause arbitrary code execution at build time", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform (OCP), Red Hat OpenShift Jaeger (RHOSJ), OpenShift Service Mesh (OSSM) and OpenShift Virtualization all contain RPMs and containers which are compiled with a vulnerable version of Go, the vulnerability is specific to the building of Go code itself. Hence the relevant components have been marked as not affected.\n\nAdditionally, only the main RPMs and containers for OCP, RHOSJ, OSSM and OpenShift Virtualization are represented due to the large volume of not affected components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6d30d7fc9997c12252334a6af52f3c1f956db0ea2eb167f8d909bff15311ec06_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8e46405d47d8e5d45d45896cffb3a3d3eab4b9e451a38cca7ab18841ba7453b9_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e3e71308dab1a5e2ee29c53c26fdc09bae0862016b1dbc1d2e1cb666ac1864c0_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:4219258e2f33c43ca50b2586731085c56de760a173f55b084172b4fca5806e6e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:648e7e67410782c582c658ddf93d3bcf787a93a279cf709d1fb82ad8c87d1c2d_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:ebb3fe01d5caa890eb1c36edb17b3e7dad41a27d3e344adab796d581ca06b220_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-operator-bundle@sha256:b5128d7b95f5c32d26be73d8005628af64b168742e53a3ebcac2bbc76d99a619_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3115" }, { "category": "external", "summary": "RHBZ#1918761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918761" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3115", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3115" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" } ], "release_date": "2021-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-24T13:04:23+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\n\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6d30d7fc9997c12252334a6af52f3c1f956db0ea2eb167f8d909bff15311ec06_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8e46405d47d8e5d45d45896cffb3a3d3eab4b9e451a38cca7ab18841ba7453b9_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e3e71308dab1a5e2ee29c53c26fdc09bae0862016b1dbc1d2e1cb666ac1864c0_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:4219258e2f33c43ca50b2586731085c56de760a173f55b084172b4fca5806e6e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:648e7e67410782c582c658ddf93d3bcf787a93a279cf709d1fb82ad8c87d1c2d_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:ebb3fe01d5caa890eb1c36edb17b3e7dad41a27d3e344adab796d581ca06b220_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-operator-bundle@sha256:b5128d7b95f5c32d26be73d8005628af64b168742e53a3ebcac2bbc76d99a619_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2093" }, { "category": "workaround", "details": "The flaw can be mitigated by making sure \".\" is not in your PATH environment variable.", "product_ids": [ "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6d30d7fc9997c12252334a6af52f3c1f956db0ea2eb167f8d909bff15311ec06_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8e46405d47d8e5d45d45896cffb3a3d3eab4b9e451a38cca7ab18841ba7453b9_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e3e71308dab1a5e2ee29c53c26fdc09bae0862016b1dbc1d2e1cb666ac1864c0_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:4219258e2f33c43ca50b2586731085c56de760a173f55b084172b4fca5806e6e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:648e7e67410782c582c658ddf93d3bcf787a93a279cf709d1fb82ad8c87d1c2d_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:ebb3fe01d5caa890eb1c36edb17b3e7dad41a27d3e344adab796d581ca06b220_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-operator-bundle@sha256:b5128d7b95f5c32d26be73d8005628af64b168742e53a3ebcac2bbc76d99a619_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6d30d7fc9997c12252334a6af52f3c1f956db0ea2eb167f8d909bff15311ec06_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8e46405d47d8e5d45d45896cffb3a3d3eab4b9e451a38cca7ab18841ba7453b9_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e3e71308dab1a5e2ee29c53c26fdc09bae0862016b1dbc1d2e1cb666ac1864c0_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:4219258e2f33c43ca50b2586731085c56de760a173f55b084172b4fca5806e6e_amd64", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:648e7e67410782c582c658ddf93d3bcf787a93a279cf709d1fb82ad8c87d1c2d_s390x", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/knative-rhel8-operator@sha256:ebb3fe01d5caa890eb1c36edb17b3e7dad41a27d3e344adab796d581ca06b220_ppc64le", "8Base-Openshift-Serverless-1.14:openshift-serverless-1/serverless-operator-bundle@sha256:b5128d7b95f5c32d26be73d8005628af64b168742e53a3ebcac2bbc76d99a619_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: packages using cgo can cause arbitrary code execution at build time" } ] }
rhsa-2021_2021
Vulnerability from csaf_redhat
Published
2021-05-19 04:00
Modified
2024-11-05 23:35
Summary
Red Hat Security Advisory: Release of OpenShift Serverless 1.10.2 security update
Notes
Topic
Openshift Serverless 1.10.2 is now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Serverless 1.10.2 is a generally available release of the OpenShift Serverless Operator. This version of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform version 4.5.
Security Fix(es):
* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)
* golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (CVE-2021-3115)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Openshift Serverless 1.10.2 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Serverless 1.10.2 is a generally available release of the OpenShift Serverless Operator. This version of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform version 4.5.\n\nSecurity Fix(es):\n\n* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)\n\n* golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (CVE-2021-3115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2021", "url": "https://access.redhat.com/errata/RHSA-2021:2021" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.5/html/serverless_applications/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.5/html/serverless_applications/index" }, { "category": "external", "summary": "1918750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" }, { "category": "external", "summary": "1918761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918761" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2021.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless 1.10.2 security update", "tracking": { "current_release_date": "2024-11-05T23:35:38+00:00", "generator": { "date": "2024-11-05T23:35:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:2021", "initial_release_date": "2021-05-19T04:00:43+00:00", "revision_history": [ { "date": "2021-05-19T04:00:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-05-19T04:00:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:35:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Serverless 1.10", "product": { "name": "Red Hat OpenShift Serverless 1.10", "product_id": "8Base-Openshift-Serverless-1.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:serverless:1.10::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:8a19fe99f142033ab66b80c4714a0f52bd3c91965b7694745fc61219d84661da_amd64", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:8a19fe99f142033ab66b80c4714a0f52bd3c91965b7694745fc61219d84661da_amd64", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:8a19fe99f142033ab66b80c4714a0f52bd3c91965b7694745fc61219d84661da_amd64", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:8a19fe99f142033ab66b80c4714a0f52bd3c91965b7694745fc61219d84661da?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=0.16.1-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:f12e9371cdd87cd06ceff6311c655d3ac49c08d30f7d3b8ef1a4d8153df465ac_amd64", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:f12e9371cdd87cd06ceff6311c655d3ac49c08d30f7d3b8ef1a4d8153df465ac_amd64", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:f12e9371cdd87cd06ceff6311c655d3ac49c08d30f7d3b8ef1a4d8153df465ac_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:f12e9371cdd87cd06ceff6311c655d3ac49c08d30f7d3b8ef1a4d8153df465ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.10.2-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:1e1d67c36891eb3047518c283fd65d188eb0d46f64724c4f9ff40640a762e2bc_amd64", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:1e1d67c36891eb3047518c283fd65d188eb0d46f64724c4f9ff40640a762e2bc_amd64", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:1e1d67c36891eb3047518c283fd65d188eb0d46f64724c4f9ff40640a762e2bc_amd64", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:1e1d67c36891eb3047518c283fd65d188eb0d46f64724c4f9ff40640a762e2bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.10.2-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7c25cbb5a38690e026b65000c0fe9f7a998422e44783ad69d7270016be951ed7_amd64", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7c25cbb5a38690e026b65000c0fe9f7a998422e44783ad69d7270016be951ed7_amd64", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7c25cbb5a38690e026b65000c0fe9f7a998422e44783ad69d7270016be951ed7_amd64", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:7c25cbb5a38690e026b65000c0fe9f7a998422e44783ad69d7270016be951ed7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=0.16.1-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:439fcdf6b34fc89e97c4a548986db74b31ec4d19ffb983e2d583c72c185bc7ad_amd64", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:439fcdf6b34fc89e97c4a548986db74b31ec4d19ffb983e2d583c72c185bc7ad_amd64", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:439fcdf6b34fc89e97c4a548986db74b31ec4d19ffb983e2d583c72c185bc7ad_amd64", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:439fcdf6b34fc89e97c4a548986db74b31ec4d19ffb983e2d583c72c185bc7ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=0.16.0-7" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:31896863edfb4cbb579635d470895607af09b33086ab2c59aca0f5266327ebda_amd64", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:31896863edfb4cbb579635d470895607af09b33086ab2c59aca0f5266327ebda_amd64", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:31896863edfb4cbb579635d470895607af09b33086ab2c59aca0f5266327ebda_amd64", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:31896863edfb4cbb579635d470895607af09b33086ab2c59aca0f5266327ebda?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.10.2-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-operator-bundle@sha256:c7ae914f498df12fae7e2b4ceed55ccea5047af7e0328ca480c8ec898d2e0d90_amd64", "product": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:c7ae914f498df12fae7e2b4ceed55ccea5047af7e0328ca480c8ec898d2e0d90_amd64", "product_id": "openshift-serverless-1/serverless-operator-bundle@sha256:c7ae914f498df12fae7e2b4ceed55ccea5047af7e0328ca480c8ec898d2e0d90_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-operator-bundle@sha256:c7ae914f498df12fae7e2b4ceed55ccea5047af7e0328ca480c8ec898d2e0d90?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-operator-bundle\u0026tag=1.10.2-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:e816fc9e4192441e3a4a1ae75f7113bbe378886d979e33bce6431873d8ee55b3_amd64", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:e816fc9e4192441e3a4a1ae75f7113bbe378886d979e33bce6431873d8ee55b3_amd64", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:e816fc9e4192441e3a4a1ae75f7113bbe378886d979e33bce6431873d8ee55b3_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:e816fc9e4192441e3a4a1ae75f7113bbe378886d979e33bce6431873d8ee55b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.10.2-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:77ca9f0ae7670f0d86d28b8f1119e3e4ac2f0cd90d1b2df89cf172bcd6a33f1f_amd64", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:77ca9f0ae7670f0d86d28b8f1119e3e4ac2f0cd90d1b2df89cf172bcd6a33f1f_amd64", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:77ca9f0ae7670f0d86d28b8f1119e3e4ac2f0cd90d1b2df89cf172bcd6a33f1f_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:77ca9f0ae7670f0d86d28b8f1119e3e4ac2f0cd90d1b2df89cf172bcd6a33f1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=0.16.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b01d755483ec426d20ea60b516f2ba7cecc6e871cb01157890f66d80ead2e0b4_amd64", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b01d755483ec426d20ea60b516f2ba7cecc6e871cb01157890f66d80ead2e0b4_amd64", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b01d755483ec426d20ea60b516f2ba7cecc6e871cb01157890f66d80ead2e0b4_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:b01d755483ec426d20ea60b516f2ba7cecc6e871cb01157890f66d80ead2e0b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=0.16.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:9422ac8583fcd60ce99acd8ed2c647b110a11d0e09a482efa4d07a1a38f1bb23_amd64", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:9422ac8583fcd60ce99acd8ed2c647b110a11d0e09a482efa4d07a1a38f1bb23_amd64", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:9422ac8583fcd60ce99acd8ed2c647b110a11d0e09a482efa4d07a1a38f1bb23_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:9422ac8583fcd60ce99acd8ed2c647b110a11d0e09a482efa4d07a1a38f1bb23?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=0.16.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e13ae5a93bbaf4c9f43bfb08cd502fe3aa47dedbea9afa8146252a44da547928_amd64", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e13ae5a93bbaf4c9f43bfb08cd502fe3aa47dedbea9afa8146252a44da547928_amd64", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:e13ae5a93bbaf4c9f43bfb08cd502fe3aa47dedbea9afa8146252a44da547928_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:e13ae5a93bbaf4c9f43bfb08cd502fe3aa47dedbea9afa8146252a44da547928?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=0.16.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:a0d2c27d9d33d71d22076bda92f4c5db18d936952fb4f9f1cb2f4ac17b1d458d_amd64", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:a0d2c27d9d33d71d22076bda92f4c5db18d936952fb4f9f1cb2f4ac17b1d458d_amd64", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:a0d2c27d9d33d71d22076bda92f4c5db18d936952fb4f9f1cb2f4ac17b1d458d_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:a0d2c27d9d33d71d22076bda92f4c5db18d936952fb4f9f1cb2f4ac17b1d458d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=0.16.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:acf2efcb3a7d6bf45257c66286c0579f2e4f504fcf80bc2b61edcb14964a0499_amd64", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:acf2efcb3a7d6bf45257c66286c0579f2e4f504fcf80bc2b61edcb14964a0499_amd64", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:acf2efcb3a7d6bf45257c66286c0579f2e4f504fcf80bc2b61edcb14964a0499_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:acf2efcb3a7d6bf45257c66286c0579f2e4f504fcf80bc2b61edcb14964a0499?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=0.16.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:0aad9bf7220cd6fd3d6981d66034ac41be2a3cf2e01ccf7867ff19367d7e1aac_amd64", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:0aad9bf7220cd6fd3d6981d66034ac41be2a3cf2e01ccf7867ff19367d7e1aac_amd64", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:0aad9bf7220cd6fd3d6981d66034ac41be2a3cf2e01ccf7867ff19367d7e1aac_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:0aad9bf7220cd6fd3d6981d66034ac41be2a3cf2e01ccf7867ff19367d7e1aac?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=0.16.0-6" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:8a19fe99f142033ab66b80c4714a0f52bd3c91965b7694745fc61219d84661da_amd64 as a component of Red Hat OpenShift Serverless 1.10", "product_id": "8Base-Openshift-Serverless-1.10:openshift-serverless-1/client-kn-rhel8@sha256:8a19fe99f142033ab66b80c4714a0f52bd3c91965b7694745fc61219d84661da_amd64" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:8a19fe99f142033ab66b80c4714a0f52bd3c91965b7694745fc61219d84661da_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:f12e9371cdd87cd06ceff6311c655d3ac49c08d30f7d3b8ef1a4d8153df465ac_amd64 as a component of Red Hat OpenShift Serverless 1.10", "product_id": "8Base-Openshift-Serverless-1.10:openshift-serverless-1/ingress-rhel8-operator@sha256:f12e9371cdd87cd06ceff6311c655d3ac49c08d30f7d3b8ef1a4d8153df465ac_amd64" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:f12e9371cdd87cd06ceff6311c655d3ac49c08d30f7d3b8ef1a4d8153df465ac_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7c25cbb5a38690e026b65000c0fe9f7a998422e44783ad69d7270016be951ed7_amd64 as a component of Red Hat OpenShift Serverless 1.10", "product_id": "8Base-Openshift-Serverless-1.10:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7c25cbb5a38690e026b65000c0fe9f7a998422e44783ad69d7270016be951ed7_amd64" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7c25cbb5a38690e026b65000c0fe9f7a998422e44783ad69d7270016be951ed7_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:1e1d67c36891eb3047518c283fd65d188eb0d46f64724c4f9ff40640a762e2bc_amd64 as a component of Red Hat OpenShift Serverless 1.10", "product_id": "8Base-Openshift-Serverless-1.10:openshift-serverless-1/knative-rhel8-operator@sha256:1e1d67c36891eb3047518c283fd65d188eb0d46f64724c4f9ff40640a762e2bc_amd64" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:1e1d67c36891eb3047518c283fd65d188eb0d46f64724c4f9ff40640a762e2bc_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:439fcdf6b34fc89e97c4a548986db74b31ec4d19ffb983e2d583c72c185bc7ad_amd64 as a component of Red Hat OpenShift Serverless 1.10", "product_id": "8Base-Openshift-Serverless-1.10:openshift-serverless-1/kourier-control-rhel8@sha256:439fcdf6b34fc89e97c4a548986db74b31ec4d19ffb983e2d583c72c185bc7ad_amd64" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:439fcdf6b34fc89e97c4a548986db74b31ec4d19ffb983e2d583c72c185bc7ad_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:c7ae914f498df12fae7e2b4ceed55ccea5047af7e0328ca480c8ec898d2e0d90_amd64 as a component of Red Hat OpenShift Serverless 1.10", "product_id": "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serverless-operator-bundle@sha256:c7ae914f498df12fae7e2b4ceed55ccea5047af7e0328ca480c8ec898d2e0d90_amd64" }, "product_reference": "openshift-serverless-1/serverless-operator-bundle@sha256:c7ae914f498df12fae7e2b4ceed55ccea5047af7e0328ca480c8ec898d2e0d90_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:e816fc9e4192441e3a4a1ae75f7113bbe378886d979e33bce6431873d8ee55b3_amd64 as a component of Red Hat OpenShift Serverless 1.10", "product_id": "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serverless-rhel8-operator@sha256:e816fc9e4192441e3a4a1ae75f7113bbe378886d979e33bce6431873d8ee55b3_amd64" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:e816fc9e4192441e3a4a1ae75f7113bbe378886d979e33bce6431873d8ee55b3_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:77ca9f0ae7670f0d86d28b8f1119e3e4ac2f0cd90d1b2df89cf172bcd6a33f1f_amd64 as a component of Red Hat OpenShift Serverless 1.10", "product_id": "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-activator-rhel8@sha256:77ca9f0ae7670f0d86d28b8f1119e3e4ac2f0cd90d1b2df89cf172bcd6a33f1f_amd64" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:77ca9f0ae7670f0d86d28b8f1119e3e4ac2f0cd90d1b2df89cf172bcd6a33f1f_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b01d755483ec426d20ea60b516f2ba7cecc6e871cb01157890f66d80ead2e0b4_amd64 as a component of Red Hat OpenShift Serverless 1.10", "product_id": "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b01d755483ec426d20ea60b516f2ba7cecc6e871cb01157890f66d80ead2e0b4_amd64" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b01d755483ec426d20ea60b516f2ba7cecc6e871cb01157890f66d80ead2e0b4_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:9422ac8583fcd60ce99acd8ed2c647b110a11d0e09a482efa4d07a1a38f1bb23_amd64 as a component of Red Hat OpenShift Serverless 1.10", "product_id": "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-autoscaler-rhel8@sha256:9422ac8583fcd60ce99acd8ed2c647b110a11d0e09a482efa4d07a1a38f1bb23_amd64" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:9422ac8583fcd60ce99acd8ed2c647b110a11d0e09a482efa4d07a1a38f1bb23_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e13ae5a93bbaf4c9f43bfb08cd502fe3aa47dedbea9afa8146252a44da547928_amd64 as a component of Red Hat OpenShift Serverless 1.10", "product_id": "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-controller-rhel8@sha256:e13ae5a93bbaf4c9f43bfb08cd502fe3aa47dedbea9afa8146252a44da547928_amd64" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:e13ae5a93bbaf4c9f43bfb08cd502fe3aa47dedbea9afa8146252a44da547928_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:a0d2c27d9d33d71d22076bda92f4c5db18d936952fb4f9f1cb2f4ac17b1d458d_amd64 as a component of Red Hat OpenShift Serverless 1.10", "product_id": "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-queue-rhel8@sha256:a0d2c27d9d33d71d22076bda92f4c5db18d936952fb4f9f1cb2f4ac17b1d458d_amd64" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:a0d2c27d9d33d71d22076bda92f4c5db18d936952fb4f9f1cb2f4ac17b1d458d_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:acf2efcb3a7d6bf45257c66286c0579f2e4f504fcf80bc2b61edcb14964a0499_amd64 as a component of Red Hat OpenShift Serverless 1.10", "product_id": "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:acf2efcb3a7d6bf45257c66286c0579f2e4f504fcf80bc2b61edcb14964a0499_amd64" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:acf2efcb3a7d6bf45257c66286c0579f2e4f504fcf80bc2b61edcb14964a0499_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:0aad9bf7220cd6fd3d6981d66034ac41be2a3cf2e01ccf7867ff19367d7e1aac_amd64 as a component of Red Hat OpenShift Serverless 1.10", "product_id": "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-webhook-rhel8@sha256:0aad9bf7220cd6fd3d6981d66034ac41be2a3cf2e01ccf7867ff19367d7e1aac_amd64" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:0aad9bf7220cd6fd3d6981d66034ac41be2a3cf2e01ccf7867ff19367d7e1aac_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:31896863edfb4cbb579635d470895607af09b33086ab2c59aca0f5266327ebda_amd64 as a component of Red Hat OpenShift Serverless 1.10", "product_id": "8Base-Openshift-Serverless-1.10:openshift-serverless-1/svls-must-gather-rhel8@sha256:31896863edfb4cbb579635d470895607af09b33086ab2c59aca0f5266327ebda_amd64" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:31896863edfb4cbb579635d470895607af09b33086ab2c59aca0f5266327ebda_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3114", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "discovery_date": "2021-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1918750" } ], "notes": [ { "category": "description", "text": "A flaw detected in golang: crypto/elliptic, in which P-224 keys as generated can return incorrect inputs, reducing the strength of the cryptography. The highest threat from this vulnerability is confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: incorrect operations on the P-224 curve", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift ServiceMesh (OSSM) 1.1 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.10:openshift-serverless-1/client-kn-rhel8@sha256:8a19fe99f142033ab66b80c4714a0f52bd3c91965b7694745fc61219d84661da_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/ingress-rhel8-operator@sha256:f12e9371cdd87cd06ceff6311c655d3ac49c08d30f7d3b8ef1a4d8153df465ac_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7c25cbb5a38690e026b65000c0fe9f7a998422e44783ad69d7270016be951ed7_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/knative-rhel8-operator@sha256:1e1d67c36891eb3047518c283fd65d188eb0d46f64724c4f9ff40640a762e2bc_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/kourier-control-rhel8@sha256:439fcdf6b34fc89e97c4a548986db74b31ec4d19ffb983e2d583c72c185bc7ad_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serverless-operator-bundle@sha256:c7ae914f498df12fae7e2b4ceed55ccea5047af7e0328ca480c8ec898d2e0d90_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serverless-rhel8-operator@sha256:e816fc9e4192441e3a4a1ae75f7113bbe378886d979e33bce6431873d8ee55b3_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-activator-rhel8@sha256:77ca9f0ae7670f0d86d28b8f1119e3e4ac2f0cd90d1b2df89cf172bcd6a33f1f_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b01d755483ec426d20ea60b516f2ba7cecc6e871cb01157890f66d80ead2e0b4_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-autoscaler-rhel8@sha256:9422ac8583fcd60ce99acd8ed2c647b110a11d0e09a482efa4d07a1a38f1bb23_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-controller-rhel8@sha256:e13ae5a93bbaf4c9f43bfb08cd502fe3aa47dedbea9afa8146252a44da547928_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-queue-rhel8@sha256:a0d2c27d9d33d71d22076bda92f4c5db18d936952fb4f9f1cb2f4ac17b1d458d_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:acf2efcb3a7d6bf45257c66286c0579f2e4f504fcf80bc2b61edcb14964a0499_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-webhook-rhel8@sha256:0aad9bf7220cd6fd3d6981d66034ac41be2a3cf2e01ccf7867ff19367d7e1aac_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/svls-must-gather-rhel8@sha256:31896863edfb4cbb579635d470895607af09b33086ab2c59aca0f5266327ebda_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3114" }, { "category": "external", "summary": "RHBZ#1918750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3114", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" } ], "release_date": "2021-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-19T04:00:43+00:00", "details": "See the documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.5/html/serverless_applications/index", "product_ids": [ "8Base-Openshift-Serverless-1.10:openshift-serverless-1/client-kn-rhel8@sha256:8a19fe99f142033ab66b80c4714a0f52bd3c91965b7694745fc61219d84661da_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/ingress-rhel8-operator@sha256:f12e9371cdd87cd06ceff6311c655d3ac49c08d30f7d3b8ef1a4d8153df465ac_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7c25cbb5a38690e026b65000c0fe9f7a998422e44783ad69d7270016be951ed7_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/knative-rhel8-operator@sha256:1e1d67c36891eb3047518c283fd65d188eb0d46f64724c4f9ff40640a762e2bc_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/kourier-control-rhel8@sha256:439fcdf6b34fc89e97c4a548986db74b31ec4d19ffb983e2d583c72c185bc7ad_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serverless-operator-bundle@sha256:c7ae914f498df12fae7e2b4ceed55ccea5047af7e0328ca480c8ec898d2e0d90_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serverless-rhel8-operator@sha256:e816fc9e4192441e3a4a1ae75f7113bbe378886d979e33bce6431873d8ee55b3_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-activator-rhel8@sha256:77ca9f0ae7670f0d86d28b8f1119e3e4ac2f0cd90d1b2df89cf172bcd6a33f1f_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b01d755483ec426d20ea60b516f2ba7cecc6e871cb01157890f66d80ead2e0b4_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-autoscaler-rhel8@sha256:9422ac8583fcd60ce99acd8ed2c647b110a11d0e09a482efa4d07a1a38f1bb23_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-controller-rhel8@sha256:e13ae5a93bbaf4c9f43bfb08cd502fe3aa47dedbea9afa8146252a44da547928_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-queue-rhel8@sha256:a0d2c27d9d33d71d22076bda92f4c5db18d936952fb4f9f1cb2f4ac17b1d458d_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:acf2efcb3a7d6bf45257c66286c0579f2e4f504fcf80bc2b61edcb14964a0499_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-webhook-rhel8@sha256:0aad9bf7220cd6fd3d6981d66034ac41be2a3cf2e01ccf7867ff19367d7e1aac_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/svls-must-gather-rhel8@sha256:31896863edfb4cbb579635d470895607af09b33086ab2c59aca0f5266327ebda_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2021" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.10:openshift-serverless-1/client-kn-rhel8@sha256:8a19fe99f142033ab66b80c4714a0f52bd3c91965b7694745fc61219d84661da_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/ingress-rhel8-operator@sha256:f12e9371cdd87cd06ceff6311c655d3ac49c08d30f7d3b8ef1a4d8153df465ac_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7c25cbb5a38690e026b65000c0fe9f7a998422e44783ad69d7270016be951ed7_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/knative-rhel8-operator@sha256:1e1d67c36891eb3047518c283fd65d188eb0d46f64724c4f9ff40640a762e2bc_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/kourier-control-rhel8@sha256:439fcdf6b34fc89e97c4a548986db74b31ec4d19ffb983e2d583c72c185bc7ad_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serverless-operator-bundle@sha256:c7ae914f498df12fae7e2b4ceed55ccea5047af7e0328ca480c8ec898d2e0d90_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serverless-rhel8-operator@sha256:e816fc9e4192441e3a4a1ae75f7113bbe378886d979e33bce6431873d8ee55b3_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-activator-rhel8@sha256:77ca9f0ae7670f0d86d28b8f1119e3e4ac2f0cd90d1b2df89cf172bcd6a33f1f_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b01d755483ec426d20ea60b516f2ba7cecc6e871cb01157890f66d80ead2e0b4_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-autoscaler-rhel8@sha256:9422ac8583fcd60ce99acd8ed2c647b110a11d0e09a482efa4d07a1a38f1bb23_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-controller-rhel8@sha256:e13ae5a93bbaf4c9f43bfb08cd502fe3aa47dedbea9afa8146252a44da547928_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-queue-rhel8@sha256:a0d2c27d9d33d71d22076bda92f4c5db18d936952fb4f9f1cb2f4ac17b1d458d_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:acf2efcb3a7d6bf45257c66286c0579f2e4f504fcf80bc2b61edcb14964a0499_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-webhook-rhel8@sha256:0aad9bf7220cd6fd3d6981d66034ac41be2a3cf2e01ccf7867ff19367d7e1aac_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/svls-must-gather-rhel8@sha256:31896863edfb4cbb579635d470895607af09b33086ab2c59aca0f5266327ebda_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: incorrect operations on the P-224 curve" }, { "cve": "CVE-2021-3115", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2021-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1918761" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang: cmd/go, in which Go can execute arbitrary commands at build time when cgo is in use on Windows OS. On Linux/Unix, only users who have \".\" listed explicitly in their PATH variable are affected. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: packages using cgo can cause arbitrary code execution at build time", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform (OCP), Red Hat OpenShift Jaeger (RHOSJ), OpenShift Service Mesh (OSSM) and OpenShift Virtualization all contain RPMs and containers which are compiled with a vulnerable version of Go, the vulnerability is specific to the building of Go code itself. Hence the relevant components have been marked as not affected.\n\nAdditionally, only the main RPMs and containers for OCP, RHOSJ, OSSM and OpenShift Virtualization are represented due to the large volume of not affected components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.10:openshift-serverless-1/client-kn-rhel8@sha256:8a19fe99f142033ab66b80c4714a0f52bd3c91965b7694745fc61219d84661da_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/ingress-rhel8-operator@sha256:f12e9371cdd87cd06ceff6311c655d3ac49c08d30f7d3b8ef1a4d8153df465ac_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7c25cbb5a38690e026b65000c0fe9f7a998422e44783ad69d7270016be951ed7_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/knative-rhel8-operator@sha256:1e1d67c36891eb3047518c283fd65d188eb0d46f64724c4f9ff40640a762e2bc_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/kourier-control-rhel8@sha256:439fcdf6b34fc89e97c4a548986db74b31ec4d19ffb983e2d583c72c185bc7ad_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serverless-operator-bundle@sha256:c7ae914f498df12fae7e2b4ceed55ccea5047af7e0328ca480c8ec898d2e0d90_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serverless-rhel8-operator@sha256:e816fc9e4192441e3a4a1ae75f7113bbe378886d979e33bce6431873d8ee55b3_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-activator-rhel8@sha256:77ca9f0ae7670f0d86d28b8f1119e3e4ac2f0cd90d1b2df89cf172bcd6a33f1f_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b01d755483ec426d20ea60b516f2ba7cecc6e871cb01157890f66d80ead2e0b4_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-autoscaler-rhel8@sha256:9422ac8583fcd60ce99acd8ed2c647b110a11d0e09a482efa4d07a1a38f1bb23_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-controller-rhel8@sha256:e13ae5a93bbaf4c9f43bfb08cd502fe3aa47dedbea9afa8146252a44da547928_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-queue-rhel8@sha256:a0d2c27d9d33d71d22076bda92f4c5db18d936952fb4f9f1cb2f4ac17b1d458d_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:acf2efcb3a7d6bf45257c66286c0579f2e4f504fcf80bc2b61edcb14964a0499_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-webhook-rhel8@sha256:0aad9bf7220cd6fd3d6981d66034ac41be2a3cf2e01ccf7867ff19367d7e1aac_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/svls-must-gather-rhel8@sha256:31896863edfb4cbb579635d470895607af09b33086ab2c59aca0f5266327ebda_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3115" }, { "category": "external", "summary": "RHBZ#1918761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918761" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3115", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3115" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" } ], "release_date": "2021-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-05-19T04:00:43+00:00", "details": "See the documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.5/html/serverless_applications/index", "product_ids": [ "8Base-Openshift-Serverless-1.10:openshift-serverless-1/client-kn-rhel8@sha256:8a19fe99f142033ab66b80c4714a0f52bd3c91965b7694745fc61219d84661da_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/ingress-rhel8-operator@sha256:f12e9371cdd87cd06ceff6311c655d3ac49c08d30f7d3b8ef1a4d8153df465ac_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7c25cbb5a38690e026b65000c0fe9f7a998422e44783ad69d7270016be951ed7_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/knative-rhel8-operator@sha256:1e1d67c36891eb3047518c283fd65d188eb0d46f64724c4f9ff40640a762e2bc_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/kourier-control-rhel8@sha256:439fcdf6b34fc89e97c4a548986db74b31ec4d19ffb983e2d583c72c185bc7ad_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serverless-operator-bundle@sha256:c7ae914f498df12fae7e2b4ceed55ccea5047af7e0328ca480c8ec898d2e0d90_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serverless-rhel8-operator@sha256:e816fc9e4192441e3a4a1ae75f7113bbe378886d979e33bce6431873d8ee55b3_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-activator-rhel8@sha256:77ca9f0ae7670f0d86d28b8f1119e3e4ac2f0cd90d1b2df89cf172bcd6a33f1f_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b01d755483ec426d20ea60b516f2ba7cecc6e871cb01157890f66d80ead2e0b4_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-autoscaler-rhel8@sha256:9422ac8583fcd60ce99acd8ed2c647b110a11d0e09a482efa4d07a1a38f1bb23_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-controller-rhel8@sha256:e13ae5a93bbaf4c9f43bfb08cd502fe3aa47dedbea9afa8146252a44da547928_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-queue-rhel8@sha256:a0d2c27d9d33d71d22076bda92f4c5db18d936952fb4f9f1cb2f4ac17b1d458d_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:acf2efcb3a7d6bf45257c66286c0579f2e4f504fcf80bc2b61edcb14964a0499_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-webhook-rhel8@sha256:0aad9bf7220cd6fd3d6981d66034ac41be2a3cf2e01ccf7867ff19367d7e1aac_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/svls-must-gather-rhel8@sha256:31896863edfb4cbb579635d470895607af09b33086ab2c59aca0f5266327ebda_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2021" }, { "category": "workaround", "details": "The flaw can be mitigated by making sure \".\" is not in your PATH environment variable.", "product_ids": [ "8Base-Openshift-Serverless-1.10:openshift-serverless-1/client-kn-rhel8@sha256:8a19fe99f142033ab66b80c4714a0f52bd3c91965b7694745fc61219d84661da_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/ingress-rhel8-operator@sha256:f12e9371cdd87cd06ceff6311c655d3ac49c08d30f7d3b8ef1a4d8153df465ac_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7c25cbb5a38690e026b65000c0fe9f7a998422e44783ad69d7270016be951ed7_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/knative-rhel8-operator@sha256:1e1d67c36891eb3047518c283fd65d188eb0d46f64724c4f9ff40640a762e2bc_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/kourier-control-rhel8@sha256:439fcdf6b34fc89e97c4a548986db74b31ec4d19ffb983e2d583c72c185bc7ad_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serverless-operator-bundle@sha256:c7ae914f498df12fae7e2b4ceed55ccea5047af7e0328ca480c8ec898d2e0d90_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serverless-rhel8-operator@sha256:e816fc9e4192441e3a4a1ae75f7113bbe378886d979e33bce6431873d8ee55b3_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-activator-rhel8@sha256:77ca9f0ae7670f0d86d28b8f1119e3e4ac2f0cd90d1b2df89cf172bcd6a33f1f_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b01d755483ec426d20ea60b516f2ba7cecc6e871cb01157890f66d80ead2e0b4_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-autoscaler-rhel8@sha256:9422ac8583fcd60ce99acd8ed2c647b110a11d0e09a482efa4d07a1a38f1bb23_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-controller-rhel8@sha256:e13ae5a93bbaf4c9f43bfb08cd502fe3aa47dedbea9afa8146252a44da547928_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-queue-rhel8@sha256:a0d2c27d9d33d71d22076bda92f4c5db18d936952fb4f9f1cb2f4ac17b1d458d_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:acf2efcb3a7d6bf45257c66286c0579f2e4f504fcf80bc2b61edcb14964a0499_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-webhook-rhel8@sha256:0aad9bf7220cd6fd3d6981d66034ac41be2a3cf2e01ccf7867ff19367d7e1aac_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/svls-must-gather-rhel8@sha256:31896863edfb4cbb579635d470895607af09b33086ab2c59aca0f5266327ebda_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.10:openshift-serverless-1/client-kn-rhel8@sha256:8a19fe99f142033ab66b80c4714a0f52bd3c91965b7694745fc61219d84661da_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/ingress-rhel8-operator@sha256:f12e9371cdd87cd06ceff6311c655d3ac49c08d30f7d3b8ef1a4d8153df465ac_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7c25cbb5a38690e026b65000c0fe9f7a998422e44783ad69d7270016be951ed7_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/knative-rhel8-operator@sha256:1e1d67c36891eb3047518c283fd65d188eb0d46f64724c4f9ff40640a762e2bc_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/kourier-control-rhel8@sha256:439fcdf6b34fc89e97c4a548986db74b31ec4d19ffb983e2d583c72c185bc7ad_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serverless-operator-bundle@sha256:c7ae914f498df12fae7e2b4ceed55ccea5047af7e0328ca480c8ec898d2e0d90_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serverless-rhel8-operator@sha256:e816fc9e4192441e3a4a1ae75f7113bbe378886d979e33bce6431873d8ee55b3_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-activator-rhel8@sha256:77ca9f0ae7670f0d86d28b8f1119e3e4ac2f0cd90d1b2df89cf172bcd6a33f1f_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:b01d755483ec426d20ea60b516f2ba7cecc6e871cb01157890f66d80ead2e0b4_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-autoscaler-rhel8@sha256:9422ac8583fcd60ce99acd8ed2c647b110a11d0e09a482efa4d07a1a38f1bb23_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-controller-rhel8@sha256:e13ae5a93bbaf4c9f43bfb08cd502fe3aa47dedbea9afa8146252a44da547928_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-queue-rhel8@sha256:a0d2c27d9d33d71d22076bda92f4c5db18d936952fb4f9f1cb2f4ac17b1d458d_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:acf2efcb3a7d6bf45257c66286c0579f2e4f504fcf80bc2b61edcb14964a0499_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/serving-webhook-rhel8@sha256:0aad9bf7220cd6fd3d6981d66034ac41be2a3cf2e01ccf7867ff19367d7e1aac_amd64", "8Base-Openshift-Serverless-1.10:openshift-serverless-1/svls-must-gather-rhel8@sha256:31896863edfb4cbb579635d470895607af09b33086ab2c59aca0f5266327ebda_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: packages using cgo can cause arbitrary code execution at build time" } ] }
rhsa-2021_1339
Vulnerability from csaf_redhat
Published
2021-04-22 18:20
Modified
2024-11-05 23:29
Summary
Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.14.0 and security update
Notes
Topic
Release of OpenShift Serverless Client kn 1.14.0
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Serverless Client kn 1.14.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.14.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.
Security Fix(es):
* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)
* golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (CVE-2021-3115)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Release of OpenShift Serverless Client kn 1.14.0\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Serverless Client kn 1.14.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.14.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.\n\nSecurity Fix(es):\n\n* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)\n\n* golang: cmd/go: packages using cgo can cause arbitrary code execution at build time (CVE-2021-3115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1339", "url": "https://access.redhat.com/errata/RHSA-2021:1339" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless_applications/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless_applications/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index" }, { "category": "external", "summary": "1918750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" }, { "category": "external", "summary": "1918761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918761" }, { "category": "external", "summary": "1941695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941695" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1339.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.14.0 and security update", "tracking": { "current_release_date": "2024-11-05T23:29:34+00:00", "generator": { "date": "2024-11-05T23:29:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1339", "initial_release_date": "2021-04-22T18:20:37+00:00", "revision_history": [ { "date": "2021-04-22T18:20:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-22T18:20:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:29:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Serverless 1.0", "product": { "name": "Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1", "product_identification_helper": { "cpe": "cpe:/a:redhat:serverless:1.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:0.20.0-6.el8.src", "product": { "name": "openshift-serverless-clients-0:0.20.0-6.el8.src", "product_id": "openshift-serverless-clients-0:0.20.0-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@0.20.0-6.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:0.20.0-6.el8.x86_64", "product": { "name": "openshift-serverless-clients-0:0.20.0-6.el8.x86_64", "product_id": "openshift-serverless-clients-0:0.20.0-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@0.20.0-6.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:0.20.0-6.el8.ppc64le", "product": { "name": "openshift-serverless-clients-0:0.20.0-6.el8.ppc64le", "product_id": "openshift-serverless-clients-0:0.20.0-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@0.20.0-6.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:0.20.0-6.el8.s390x", "product": { "name": "openshift-serverless-clients-0:0.20.0-6.el8.s390x", "product_id": "openshift-serverless-clients-0:0.20.0-6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@0.20.0-6.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:0.20.0-6.el8.ppc64le as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.ppc64le" }, "product_reference": "openshift-serverless-clients-0:0.20.0-6.el8.ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:0.20.0-6.el8.s390x as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.s390x" }, "product_reference": "openshift-serverless-clients-0:0.20.0-6.el8.s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:0.20.0-6.el8.src as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.src" }, "product_reference": "openshift-serverless-clients-0:0.20.0-6.el8.src", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:0.20.0-6.el8.x86_64 as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.x86_64" }, "product_reference": "openshift-serverless-clients-0:0.20.0-6.el8.x86_64", "relates_to_product_reference": "8Base-Openshift-Serverless-1" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3114", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "discovery_date": "2021-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1918750" } ], "notes": [ { "category": "description", "text": "A flaw detected in golang: crypto/elliptic, in which P-224 keys as generated can return incorrect inputs, reducing the strength of the cryptography. The highest threat from this vulnerability is confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: incorrect operations on the P-224 curve", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift ServiceMesh (OSSM) 1.1 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3114" }, { "category": "external", "summary": "RHBZ#1918750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3114", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" } ], "release_date": "2021-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-22T18:20:37+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless_applications/index\n\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1339" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: incorrect operations on the P-224 curve" }, { "cve": "CVE-2021-3115", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2021-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1918761" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang: cmd/go, in which Go can execute arbitrary commands at build time when cgo is in use on Windows OS. On Linux/Unix, only users who have \".\" listed explicitly in their PATH variable are affected. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: packages using cgo can cause arbitrary code execution at build time", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform (OCP), Red Hat OpenShift Jaeger (RHOSJ), OpenShift Service Mesh (OSSM) and OpenShift Virtualization all contain RPMs and containers which are compiled with a vulnerable version of Go, the vulnerability is specific to the building of Go code itself. Hence the relevant components have been marked as not affected.\n\nAdditionally, only the main RPMs and containers for OCP, RHOSJ, OSSM and OpenShift Virtualization are represented due to the large volume of not affected components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3115" }, { "category": "external", "summary": "RHBZ#1918761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918761" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3115", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3115" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" } ], "release_date": "2021-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-22T18:20:37+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless_applications/index\n\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1339" }, { "category": "workaround", "details": "The flaw can be mitigated by making sure \".\" is not in your PATH environment variable.", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.20.0-6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: packages using cgo can cause arbitrary code execution at build time" } ] }
ghsa-79cw-x93g-q95p
Vulnerability from github
Published
2022-05-24 17:40
Modified
2022-08-05 00:00
Severity ?
Details
Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the "go get" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download).
{ "affected": [], "aliases": [ "CVE-2021-3115" ], "database_specific": { "cwe_ids": [ "CWE-427", "CWE-77", "CWE-94" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-01-26T18:16:00Z", "severity": "HIGH" }, "details": "Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the \"go get\" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download).", "id": "GHSA-79cw-x93g-q95p", "modified": "2022-08-05T00:00:27Z", "published": "2022-05-24T17:40:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3115" }, { "type": "WEB", "url": "https://blog.golang.org/path-security" }, { "type": "WEB", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWAYJGXWC232SG3UR3TR574E6BP3OSQQ" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202208-02" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210219-0001" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2021-3115
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the "go get" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download).
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-3115", "description": "Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the \"go get\" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download).", "id": "GSD-2021-3115", "references": [ "https://www.suse.com/security/cve/CVE-2021-3115.html", "https://access.redhat.com/errata/RHSA-2021:2095", "https://access.redhat.com/errata/RHSA-2021:2093", "https://access.redhat.com/errata/RHSA-2021:2021", "https://access.redhat.com/errata/RHSA-2021:1746", "https://access.redhat.com/errata/RHSA-2021:1339", "https://access.redhat.com/errata/RHSA-2021:1338", "https://security.archlinux.org/CVE-2021-3115", "https://linux.oracle.com/cve/CVE-2021-3115.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-3115" ], "details": "Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the \"go get\" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download).", "id": "GSD-2021-3115", "modified": "2023-12-13T01:23:34.604238Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-3115", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the \"go get\" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "refsource": "CONFIRM", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" }, { "name": "https://blog.golang.org/path-security", "refsource": "CONFIRM", "url": "https://blog.golang.org/path-security" }, { "name": "FEDORA-2021-e435a8bb88", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWAYJGXWC232SG3UR3TR574E6BP3OSQQ/" }, { "name": "https://security.netapp.com/advisory/ntap-20210219-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210219-0001/" }, { "name": "GLSA-202208-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-02" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.14.14", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.15.7", "versionStartIncluding": "1.15", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:cloud_insights_telegraf_agent:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-3115" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the \"go get\" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-427" } ] } ] }, "references": { "reference_data": [ { "name": "https://blog.golang.org/path-security", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://blog.golang.org/path-security" }, { "name": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "refsource": "CONFIRM", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" }, { "name": "FEDORA-2021-e435a8bb88", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWAYJGXWC232SG3UR3TR574E6BP3OSQQ/" }, { "name": "https://security.netapp.com/advisory/ntap-20210219-0001/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210219-0001/" }, { "name": "GLSA-202208-02", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-02" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.9 } }, "lastModifiedDate": "2022-09-14T21:02Z", "publishedDate": "2021-01-26T18:16Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.